Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Launcher 1.0.0.exe

Overview

General Information

Sample name:Launcher 1.0.0.exe
Analysis ID:1555397
MD5:50d9fe99f65bb8af4ca058d23ea8de0c
SHA1:041d1b6307b0323cfaac612e7dd912a67abe9fad
SHA256:0afab4b26c198530fcaba9dfa5ee813ea3afc3427cb7cef62e3fb624538bf894
Tags:exeuser-JaffaCakes118
Infos:

Detection

Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Attempt to bypass Chrome Application-Bound Encryption
AI detected suspicious sample
Drops large PE files
Maps a DLL or memory area into another process
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines)
Sigma detected: Rare Remote Thread Creation By Uncommon Source Image
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Enables security privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries keyboard layouts
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for user specific document files
Sigma detected: Browser Started with Remote Debugging
Suricata IDS alerts with low severity for network traffic
Too many similar processes found
Uses 32bit PE files
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • Launcher 1.0.0.exe (PID: 7484 cmdline: "C:\Users\user\Desktop\Launcher 1.0.0.exe" MD5: 50D9FE99F65BB8AF4CA058D23EA8DE0C)
    • Launcher.exe (PID: 7800 cmdline: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exe MD5: 76C8F7F191F2F33CC9FE1C2D3FABD39B)
      • MpCmdRun.exe (PID: 7892 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: B3676839B2EE96983F9ED735CD044159)
        • conhost.exe (PID: 7900 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • cmd.exe (PID: 8088 cmdline: C:\Windows\system32\cmd.exe /d /s /c "wmic csproduct get uuid" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8104 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 8144 cmdline: wmic csproduct get uuid MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 8176 cmdline: C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8184 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 3608 cmdline: wmic bios get smbiosbiosversion MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • Launcher.exe (PID: 4108 cmdline: "C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exe" --type=gpu-process --user-data-dir="C:\Users\user\AppData\Roaming\unrealgame" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAAGAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1852 --field-trial-handle=1856,i,17617554358994610510,14757690041222998083,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2 MD5: 76C8F7F191F2F33CC9FE1C2D3FABD39B)
      • cmd.exe (PID: 2916 cmdline: C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed"" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 6008 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 2140 cmdline: wmic MemoryChip get /format:list MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
        • find.exe (PID: 1780 cmdline: find /i "Speed" MD5: 4BF76A28D31FC73AA9FC970B22D056AF)
      • cmd.exe (PID: 3336 cmdline: C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7404 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 3288 cmdline: wmic path win32_VideoController get name MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
          • Conhost.exe (PID: 4852 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • Launcher.exe (PID: 7552 cmdline: "C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --user-data-dir="C:\Users\user\AppData\Roaming\unrealgame" --mojo-platform-channel-handle=2332 --field-trial-handle=1856,i,17617554358994610510,14757690041222998083,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8 MD5: 76C8F7F191F2F33CC9FE1C2D3FABD39B)
      • cmd.exe (PID: 4852 cmdline: C:\Windows\system32\cmd.exe /d /s /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 984 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • Conhost.exe (PID: 5744 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 3992 cmdline: powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName MD5: 04029E121A0CFA5991749937DD22A1D9)
      • chrome.exe (PID: 6092 cmdline: "C:/Program Files/Google/Chrome/Application/chrome.exe" --remote-debugging-port=9223 --profile-directory=Default --window-position=-2400,-2400 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
        • chrome.exe (PID: 5956 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2020,i,5269369823406404919,7201687939251577803,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
        • Conhost.exe (PID: 7624 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • cmd.exe (PID: 6036 cmdline: C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7088 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 4592 cmdline: wmic bios get smbiosbiosversion MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • msedge.exe (PID: 3428 cmdline: "C:/Program Files (x86)/Microsoft/Edge/Application/msedge.exe" --remote-debugging-port=9223 --profile-directory=Default --window-position=-2400,-2400 MD5: 69222B8101B0601CC6663F8381E7E00F)
        • msedge.exe (PID: 1780 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1972,i,15545143472939846321,13225801694400358127,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
      • cmd.exe (PID: 3940 cmdline: C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed"" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 1608 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 2140 cmdline: wmic MemoryChip get /format:list MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
        • find.exe (PID: 7380 cmdline: find /i "Speed" MD5: 4BF76A28D31FC73AA9FC970B22D056AF)
          • Conhost.exe (PID: 8204 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • cmd.exe (PID: 8512 cmdline: C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8532 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 5324 cmdline: wmic path win32_VideoController get name MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 3940 cmdline: C:\Windows\system32\cmd.exe /d /s /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8684 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 8660 cmdline: powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 9300 cmdline: C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 9308 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 9348 cmdline: wmic bios get smbiosbiosversion MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 9436 cmdline: C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed"" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 9444 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 9484 cmdline: wmic MemoryChip get /format:list MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
        • find.exe (PID: 9492 cmdline: find /i "Speed" MD5: 4BF76A28D31FC73AA9FC970B22D056AF)
      • cmd.exe (PID: 9688 cmdline: C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 9696 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 9744 cmdline: wmic path win32_VideoController get name MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 9812 cmdline: C:\Windows\system32\cmd.exe /d /s /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 9828 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • Conhost.exe (PID: 7808 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 9872 cmdline: powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 10028 cmdline: C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 10036 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 10076 cmdline: wmic bios get smbiosbiosversion MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 10128 cmdline: C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed"" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 10148 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 10184 cmdline: wmic MemoryChip get /format:list MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
        • find.exe (PID: 10200 cmdline: find /i "Speed" MD5: 4BF76A28D31FC73AA9FC970B22D056AF)
      • cmd.exe (PID: 8228 cmdline: C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 9276 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 2140 cmdline: wmic path win32_VideoController get name MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 5324 cmdline: C:\Windows\system32\cmd.exe /d /s /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8280 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 8560 cmdline: powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName MD5: 04029E121A0CFA5991749937DD22A1D9)
        • Conhost.exe (PID: 9476 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • cmd.exe (PID: 9512 cmdline: C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 9508 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • Conhost.exe (PID: 5572 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 9436 cmdline: wmic bios get smbiosbiosversion MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 9648 cmdline: C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed"" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 9576 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • Conhost.exe (PID: 9580 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 7760 cmdline: wmic MemoryChip get /format:list MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
          • Conhost.exe (PID: 9524 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • Conhost.exe (PID: 5804 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • find.exe (PID: 9736 cmdline: find /i "Speed" MD5: 4BF76A28D31FC73AA9FC970B22D056AF)
      • cmd.exe (PID: 9696 cmdline: C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7752 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 4320 cmdline: wmic path win32_VideoController get name MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
        • Conhost.exe (PID: 7752 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • Conhost.exe (PID: 3888 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • cmd.exe (PID: 2196 cmdline: C:\Windows\system32\cmd.exe /d /s /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 3760 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 2672 cmdline: powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 7892 cmdline: C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 1868 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 7928 cmdline: wmic bios get smbiosbiosversion MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 7720 cmdline: C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed"" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7476 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 7880 cmdline: wmic MemoryChip get /format:list MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • Conhost.exe (PID: 3096 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • Conhost.exe (PID: 2484 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • Conhost.exe (PID: 9368 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • Conhost.exe (PID: 9360 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • Conhost.exe (PID: 9512 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • Conhost.exe (PID: 7216 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • Conhost.exe (PID: 9932 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • Conhost.exe (PID: 3264 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • Conhost.exe (PID: 9436 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • Conhost.exe (PID: 9900 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • Conhost.exe (PID: 8184 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • Conhost.exe (PID: 9140 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • Conhost.exe (PID: 8200 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • Conhost.exe (PID: 1892 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • Conhost.exe (PID: 8692 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • Conhost.exe (PID: 1168 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • Conhost.exe (PID: 9932 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • Conhost.exe (PID: 7744 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • Conhost.exe (PID: 4456 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • Conhost.exe (PID: 7668 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • Conhost.exe (PID: 7620 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • Conhost.exe (PID: 8576 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • Conhost.exe (PID: 8796 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • Conhost.exe (PID: 9108 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • Conhost.exe (PID: 6092 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • Conhost.exe (PID: 8488 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • Conhost.exe (PID: 9472 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • Conhost.exe (PID: 5940 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • Conhost.exe (PID: 5688 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • Conhost.exe (PID: 6488 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • Conhost.exe (PID: 5196 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • Conhost.exe (PID: 7740 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • Conhost.exe (PID: 1928 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • Conhost.exe (PID: 9828 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • Conhost.exe (PID: 3396 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • msedge.exe (PID: 1712 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory=Default --window-position=-2400,-2400 --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 8468 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=1984,i,15054299527016391483,1067763043222321647,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 9544 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6320 --field-trial-handle=1984,i,15054299527016391483,1067763043222321647,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 9560 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6272 --field-trial-handle=1984,i,15054299527016391483,1067763043222321647,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • identity_helper.exe (PID: 9932 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7144 --field-trial-handle=1984,i,15054299527016391483,1067763043222321647,262144 /prefetch:8 MD5: 76C58E5BABFE4ACF0308AA646FC0F416)
    • identity_helper.exe (PID: 9976 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7144 --field-trial-handle=1984,i,15054299527016391483,1067763043222321647,262144 /prefetch:8 MD5: 76C58E5BABFE4ACF0308AA646FC0F416)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Threat createdAuthor: Perez Diego (@darkquassar), oscd.community: Data: EventID: 8, SourceImage: C:\Windows\System32\wbem\WMIC.exe, SourceProcessId: 2140, StartAddress: 213032B0, TargetImage: C:\Windows\System32\wbem\WMIC.exe, TargetProcessId: 2140
Source: Process startedAuthor: pH-T (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:/Program Files/Google/Chrome/Application/chrome.exe" --remote-debugging-port=9223 --profile-directory=Default --window-position=-2400,-2400, CommandLine: "C:/Program Files/Google/Chrome/Application/chrome.exe" --remote-debugging-port=9223 --profile-directory=Default --window-position=-2400,-2400, CommandLine|base64offset|contains: ^", Image: C:\Program Files\Google\Chrome\Application\chrome.exe, NewProcessName: C:\Program Files\Google\Chrome\Application\chrome.exe, OriginalFileName: C:\Program Files\Google\Chrome\Application\chrome.exe, ParentCommandLine: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exe, ParentImage: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exe, ParentProcessId: 7800, ParentProcessName: Launcher.exe, ProcessCommandLine: "C:/Program Files/Google/Chrome/Application/chrome.exe" --remote-debugging-port=9223 --profile-directory=Default --window-position=-2400,-2400, ProcessId: 6092, ProcessName: chrome.exe
Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName, CommandLine: powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName, CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /d /s /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 4852, ParentProcessName: cmd.exe, ProcessCommandLine: powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName, ProcessId: 3992, ProcessName: powershell.exe
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-13T20:29:24.408183+010020229301A Network Trojan was detected4.175.87.197443192.168.2.449730TCP
2024-11-13T20:30:04.135038+010020229301A Network Trojan was detected4.175.87.197443192.168.2.449826TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.1% probability
Source: Launcher 1.0.0.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeFile created: C:\Users\user\AppData\Local\Temp\nsl1AE4.tmp\7z-out\LICENSE.electron.txtJump to behavior
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeFile created: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\LICENSE.electron.txtJump to behavior
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.133:443 -> 192.168.2.4:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49826 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49827 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49867 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49968 version: TLS 1.2
Source: Launcher 1.0.0.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: C:\Dev\elevate\bin\x86\Release\Elevate.pdb source: elevate.exe.0.dr
Source: Binary string: C:\projects\src\out\Default\libGLESv2.dll.pdb source: libGLESv2.dll.0.dr
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeFile opened: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4yJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeFile opened: C:\Users\userJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeFile opened: C:\Users\user\AppData\Local\TempJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeFile opened: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\resourcesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
Source: chrome.exeMemory has grown: Private usage: 1MB later: 28MB
Source: Joe Sandbox ViewIP Address: 108.181.20.35 108.181.20.35
Source: Joe Sandbox ViewIP Address: 13.107.246.45 13.107.246.45
Source: Joe Sandbox ViewIP Address: 162.159.61.3 162.159.61.3
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.175.87.197:443 -> 192.168.2.4:49730
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.175.87.197:443 -> 192.168.2.4:49826
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 20.151.152.98
Source: unknownTCP traffic detected without corresponding DNS query: 20.151.152.98
Source: unknownTCP traffic detected without corresponding DNS query: 20.151.152.98
Source: unknownTCP traffic detected without corresponding DNS query: 20.151.152.98
Source: unknownTCP traffic detected without corresponding DNS query: 20.151.152.98
Source: unknownTCP traffic detected without corresponding DNS query: 20.151.152.98
Source: unknownTCP traffic detected without corresponding DNS query: 20.151.152.98
Source: unknownTCP traffic detected without corresponding DNS query: 20.151.152.98
Source: unknownTCP traffic detected without corresponding DNS query: 20.151.152.98
Source: unknownTCP traffic detected without corresponding DNS query: 20.151.152.98
Source: unknownTCP traffic detected without corresponding DNS query: 20.151.152.98
Source: unknownTCP traffic detected without corresponding DNS query: 20.151.152.98
Source: unknownTCP traffic detected without corresponding DNS query: 20.151.152.98
Source: unknownTCP traffic detected without corresponding DNS query: 20.151.152.98
Source: unknownTCP traffic detected without corresponding DNS query: 20.151.152.98
Source: unknownTCP traffic detected without corresponding DNS query: 20.151.152.98
Source: unknownTCP traffic detected without corresponding DNS query: 20.151.152.98
Source: unknownTCP traffic detected without corresponding DNS query: 20.151.152.98
Source: unknownTCP traffic detected without corresponding DNS query: 20.151.152.98
Source: unknownTCP traffic detected without corresponding DNS query: 20.151.152.98
Source: unknownTCP traffic detected without corresponding DNS query: 20.151.152.98
Source: unknownTCP traffic detected without corresponding DNS query: 20.151.152.98
Source: unknownTCP traffic detected without corresponding DNS query: 20.151.152.98
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=HCVAPlGT5fLrlfy&MD=y2WMRcoX HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/ddljson?async=ntp:2 HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /crx/blobs/AYA8VyyVmiyWvldTRU0qGaR4RUSL6-YrG6uKRsMPsRWu4uzTWsENQ0Oe4TwjJlNxU5Vx3wW0XCsKQHAJ2XkWCO0eQ7UF3N9B6xg6w6N4ZQ_ezL5_s1EfR63s25vMOuhpdI4AxlKa5cntVqVuAOGwNK_pRVduNn5fPIzZ/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_83_1_0.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/arbitration_priority_list/4.0.5/asset?assetgroup=ArbitrationService HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: ArbitrationServiceSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: EntityExtractionDomainsConfigSec-Mesh-Client-Edge-Version: 117.0.2045.47Sec-Mesh-Client-Edge-Channel: stableSec-Mesh-Client-OS: WindowsSec-Mesh-Client-OS-Version: 10.0.19045Sec-Mesh-Client-Arch: x86_64Sec-Mesh-Client-WebView: 0Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Shoreline HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: ShorelineSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_M365_light.png/1.7.32/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_outlook_light.png/1.9.10/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /v4/api/selection?nct=1&fmt=json&nocookie=0&locale=en-us&country=US&muid=3B0A95F3551264511B6180C5543765B7&ACHANNEL=4&ABUILD=117.0.5938.132&clr=esdk&edgeid=8684241135348538038&ADEFAB=1&devosver=10.0.19045.2006&OPSYS=WIN10&poptin=0&UITHEME=light&pageConfig=547&ISSIGNEDIN=0&MSN_CANVAS=2&ISMOBILE=0&BROWSER=6&placement=88000308|10837393&bcnt=1|1&asid=80f080d426c44ea0cbcea00c132d696e HTTP/1.1Host: arc.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: _C_ETH=1; USRLOC=; MUID=3B0A95F3551264511B6180C5543765B7; _EDGE_S=F=1&SID=1644D3AB8411612D3060C69D85A66064; _EDGE_V=1
Source: global trafficHTTP traffic detected: GET /service/msn/user?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=B62A702D-1013-44F9-9EE4-60FF5F5A6889&ocid=pdp-peregrine&cm=en-us&it=app&user=m-3B0A95F3551264511B6180C5543765B7&scn=APP_ANON&source=market-consolidation HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: _C_ETH=1; USRLOC=; MUID=3B0A95F3551264511B6180C5543765B7; _EDGE_S=F=1&SID=1644D3AB8411612D3060C69D85A66064; _EDGE_V=1
Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/brand/new-msn-logo-color-white.svg HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: _C_ETH=1; USRLOC=; MUID=3B0A95F3551264511B6180C5543765B7; _EDGE_S=F=1&SID=1644D3AB8411612D3060C69D85A66064; _EDGE_V=1
Source: global trafficHTTP traffic detected: GET /v4/api/selection?nct=1&fmt=json&nocookie=1&locale=en-us&country=US&muid=3B0A95F3551264511B6180C5543765B7&bcnt=1&placement=88000244&ACHANNEL=4&ABUILD=117.0.5938.132&clr=esdk&edgeid=8684241135348538038&ADEFAB=1&devosver=10.0.19045.2006&OPSYS=WIN10&poptin=0&UITHEME=light&pageConfig=547&asid=87e368a7d1914ed9b4634041aa57a29d HTTP/1.1Host: arc.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: _C_ETH=1; USRLOC=; MUID=3B0A95F3551264511B6180C5543765B7; _EDGE_S=F=1&SID=1644D3AB8411612D3060C69D85A66064; _EDGE_V=1
Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/icons-wc/icons/FeedSettings.svg HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=3B0A95F3551264511B6180C5543765B7; _EDGE_S=F=1&SID=1644D3AB8411612D3060C69D85A66064; _EDGE_V=1; MUIDB=3B0A95F3551264511B6180C5543765B7
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=HCVAPlGT5fLrlfy&MD=y2WMRcoX HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chrome.exe, 00000019.00000003.2002038874.00002DA404794000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2001766608.00002DA405354000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2001919228.00002DA405368000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: const FACEBOOK_APP_ID=738026486351791;class DoodleShareDialogElement extends PolymerElement{static get is(){return"ntp-doodle-share-dialog"}static get template(){return getTemplate$3()}static get properties(){return{title:String,url:Object}}onFacebookClick_(){const url="https://www.facebook.com/dialog/share"+`?app_id=${FACEBOOK_APP_ID}`+`&href=${encodeURIComponent(this.url.url)}`+`&hashtag=${encodeURIComponent("#GoogleDoodle")}`;WindowProxy.getInstance().open(url);this.notifyShare_(DoodleShareChannel.kFacebook)}onTwitterClick_(){const url="https://twitter.com/intent/tweet"+`?text=${encodeURIComponent(`${this.title}\n${this.url.url}`)}`;WindowProxy.getInstance().open(url);this.notifyShare_(DoodleShareChannel.kTwitter)}onEmailClick_(){const url=`mailto:?subject=${encodeURIComponent(this.title)}`+`&body=${encodeURIComponent(this.url.url)}`;WindowProxy.getInstance().navigate(url);this.notifyShare_(DoodleShareChannel.kEmail)}onCopyClick_(){this.$.url.select();navigator.clipboard.writeText(this.url.url);this.notifyShare_(DoodleShareChannel.kLinkCopy)}onCloseClick_(){this.$.dialog.close()}notifyShare_(channel){this.dispatchEvent(new CustomEvent("share",{detail:channel}))}}customElements.define(DoodleShareDialogElement.is,DoodleShareDialogElement);function getTemplate$2(){return html`<!--_html_template_start_--><style include="cr-hidden-style">:host{--ntp-logo-height:200px;display:flex;flex-direction:column;flex-shrink:0;justify-content:flex-end;min-height:var(--ntp-logo-height)}:host([reduced-logo-space-enabled_]){--ntp-logo-height:168px}:host([doodle-boxed_]){justify-content:flex-end}#logo{forced-color-adjust:none;height:92px;width:272px}:host([single-colored]) #logo{-webkit-mask-image:url(icons/google_logo.svg);-webkit-mask-repeat:no-repeat;-webkit-mask-size:100%;background-color:var(--ntp-logo-color)}:host(:not([single-colored])) #logo{background-image:url(icons/google_logo.svg)}#imageDoodle{cursor:pointer;outline:0}#imageDoodle[tabindex='-1']{cursor:auto}:host([doodle-boxed_]) #imageDoodle{background-color:var(--ntp-logo-box-color);border-radius:20px;padding:16px 24px}:host-context(.focus-outline-visible) #imageDoodle:focus{box-shadow:0 0 0 2px rgba(var(--google-blue-600-rgb),.4)}#imageContainer{display:flex;height:fit-content;position:relative;width:fit-content}#image{max-height:var(--ntp-logo-height);max-width:100%}:host([doodle-boxed_]) #image{max-height:160px}:host([doodle-boxed_][reduced-logo-space-enabled_]) #image{max-height:128px}#animation{height:100%;pointer-events:none;position:absolute;width:100%}#shareButton{background-color:var(--ntp-logo-share-button-background-color,none);border:none;height:var(--ntp-logo-share-button-height,0);left:var(--ntp-logo-share-button-x,0);min-width:var(--ntp-logo-share-button-width,0);opacity:.8;outline:initial;padding:2px;position:absolute;top:var(--ntp-logo-share-button-y,0);width:var(--ntp-logo-share-button-width,0)}#shareButton:hover{opacity:1}#shareButton img{height:100%;width:100%}#iframe{border:none;
Source: chrome.exe, 00000019.00000003.2002038874.00002DA404794000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2001766608.00002DA405354000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2001919228.00002DA405368000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: const FACEBOOK_APP_ID=738026486351791;class DoodleShareDialogElement extends PolymerElement{static get is(){return"ntp-doodle-share-dialog"}static get template(){return getTemplate$3()}static get properties(){return{title:String,url:Object}}onFacebookClick_(){const url="https://www.facebook.com/dialog/share"+`?app_id=${FACEBOOK_APP_ID}`+`&href=${encodeURIComponent(this.url.url)}`+`&hashtag=${encodeURIComponent("#GoogleDoodle")}`;WindowProxy.getInstance().open(url);this.notifyShare_(DoodleShareChannel.kFacebook)}onTwitterClick_(){const url="https://twitter.com/intent/tweet"+`?text=${encodeURIComponent(`${this.title}\n${this.url.url}`)}`;WindowProxy.getInstance().open(url);this.notifyShare_(DoodleShareChannel.kTwitter)}onEmailClick_(){const url=`mailto:?subject=${encodeURIComponent(this.title)}`+`&body=${encodeURIComponent(this.url.url)}`;WindowProxy.getInstance().navigate(url);this.notifyShare_(DoodleShareChannel.kEmail)}onCopyClick_(){this.$.url.select();navigator.clipboard.writeText(this.url.url);this.notifyShare_(DoodleShareChannel.kLinkCopy)}onCloseClick_(){this.$.dialog.close()}notifyShare_(channel){this.dispatchEvent(new CustomEvent("share",{detail:channel}))}}customElements.define(DoodleShareDialogElement.is,DoodleShareDialogElement);function getTemplate$2(){return html`<!--_html_template_start_--><style include="cr-hidden-style">:host{--ntp-logo-height:200px;display:flex;flex-direction:column;flex-shrink:0;justify-content:flex-end;min-height:var(--ntp-logo-height)}:host([reduced-logo-space-enabled_]){--ntp-logo-height:168px}:host([doodle-boxed_]){justify-content:flex-end}#logo{forced-color-adjust:none;height:92px;width:272px}:host([single-colored]) #logo{-webkit-mask-image:url(icons/google_logo.svg);-webkit-mask-repeat:no-repeat;-webkit-mask-size:100%;background-color:var(--ntp-logo-color)}:host(:not([single-colored])) #logo{background-image:url(icons/google_logo.svg)}#imageDoodle{cursor:pointer;outline:0}#imageDoodle[tabindex='-1']{cursor:auto}:host([doodle-boxed_]) #imageDoodle{background-color:var(--ntp-logo-box-color);border-radius:20px;padding:16px 24px}:host-context(.focus-outline-visible) #imageDoodle:focus{box-shadow:0 0 0 2px rgba(var(--google-blue-600-rgb),.4)}#imageContainer{display:flex;height:fit-content;position:relative;width:fit-content}#image{max-height:var(--ntp-logo-height);max-width:100%}:host([doodle-boxed_]) #image{max-height:160px}:host([doodle-boxed_][reduced-logo-space-enabled_]) #image{max-height:128px}#animation{height:100%;pointer-events:none;position:absolute;width:100%}#shareButton{background-color:var(--ntp-logo-share-button-background-color,none);border:none;height:var(--ntp-logo-share-button-height,0);left:var(--ntp-logo-share-button-x,0);min-width:var(--ntp-logo-share-button-width,0);opacity:.8;outline:initial;padding:2px;position:absolute;top:var(--ntp-logo-share-button-y,0);width:var(--ntp-logo-share-button-width,0)}#shareButton:hover{opacity:1}#shareButton img{height:100%;width:100%}#iframe{border:none;
Source: global trafficDNS traffic detected: DNS query: catbox.moe
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: ntp.msn.com
Source: global trafficDNS traffic detected: DNS query: bzib.nelreports.net
Source: global trafficDNS traffic detected: DNS query: clients2.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
Source: global trafficDNS traffic detected: DNS query: sb.scorecardresearch.com
Source: global trafficDNS traffic detected: DNS query: assets.msn.com
Source: global trafficDNS traffic detected: DNS query: c.msn.com
Source: global trafficDNS traffic detected: DNS query: api.msn.com
Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Access-Control-Allow-Headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,OneSvc-Uni-Feat-Tun,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType,traceparent,Widgets,Muted,Velocity,DDD-Auth-Features,SoftLanding,PrefMigrated,DDD-TMPL-Removed,deviceFeatures,Server-Timing,DDD-LocationAssignedAccess-Control-Expose-Headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,OneSvc-Uni-Feat-Tun,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType,traceparent,Widgets,Muted,Velocity,DDD-Auth-Features,SoftLanding,PrefMigrated,DDD-TMPL-Removed,deviceFeatures,Server-Timing,DDD-LocationAssignedDDD-AuthenticatedWithJwtFlow: FalseDDD-UserType: AnonymousMuidDDD-StrategyExecutionLatency: 00:00:00.0019639,00:00:00.0021733DDD-ActivityId: 571385a5-2ba5-4262-b9bd-5570b175b32dDDD-TMPL-Removed: FalseDDD-DebugId: 571385a5-2ba5-4262-b9bd-5570b175b32d|2024-11-13T19:29:55.1033174Z|fabric_msn|WUS2-A|News_289DDD-Auth-Features: AT:NA;DID:m-3B0A95F3551264511B6180C5543765B7;IT:App;MuidStateOrigin:MuidFromCookieOneWebServiceLatency: 4X-MSEdge-ResponseInfo: 4Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UAX-Ceto-ref: 6734fe33063c4b709269db9df205d885|AFD:6734fe33063c4b709269db9df205d885|2024-11-13T19:29:55.086ZX-MSEdge-Ref: Ref A: 046209DC46C04D06A3AE8EE70D67EDE5 Ref B: DFW30EDGE0319 Ref C: 2024-11-13T19:29:55ZExpires: Wed, 13 Nov 2024 19:29:55 GMTDate: Wed, 13 Nov 2024 19:29:55 GMTContent-Length: 88Connection: closeSet-Cookie: _C_ETH=1; expires=Tue, 12 Nov 2024 19:29:55 GMT; domain=.msn.com; path=/; secure; httponlySet-Cookie: _C_Auth=Set-Cookie: MUIDB=3B0A95F3551264511B6180C5543765B7; expires=Mon, 08 Dec 2025 19:29:55 GMT; path=/; httponlySet-Cookie: _EDGE_S=F=1&SID=1644D3AB8411612D3060C69D85A66064; domain=.msn.com; path=/; httponlyAlt-Svc: h3=":443"; ma=86400Akamai-Request-BC: [a=23.47.56.168,b=738217844,c=g,n=US_TX_DALLAS,o=20940],[a=204.79.197.203,c=o]Se
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/1085
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/1423136
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/1452
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/1452expandIntegerPowExpressionsThe
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/1512
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/1637
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/1936
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/2046
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/2152
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/2152skipVSConstantRegisterZeroIn
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/2162
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/2273
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/2517
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/2894
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/2970
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/2978
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/3027
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/3045
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/3078
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/3205
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/3206
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/3246
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/3246allowClearForRobustResourceInitSome
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/3452
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/3498
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/3502
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/3577
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/3584
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/3586
Source: chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/3623
Source: chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/3624
Source: chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/3625
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/3682
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/3682allowES3OnFL100Allow
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/3729
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/3832
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/3862
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/3965
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/3970
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/3997
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/4214
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/4267
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/4324
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/4384
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/4405
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/4428
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/4551
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/4633
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/4646
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/4722
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/482
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/4836
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/4901
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/4937
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/5007
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/5007disableDrawBuffersIndexedDisable
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/5055
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/5061
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/5281
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/5371
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/5375
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/5421
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/5430
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/5469
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/5535
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/5577
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/5658
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/5658forceGlErrorCheckingForce
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/5750
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/5750forceRobustResourceInitForce-enable
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/5881
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/5901
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/5906
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/6041
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/6041forceInitShaderVariablesForce-enable
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/6048
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/6141
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/6248
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/6439
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/6651
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/6692
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/6755
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/6860
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/6876
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/6878
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/6929
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/6953
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/7036
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/7036dumpShaderSourceWrite
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/7047
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/7172
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/7279
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/7279cacheCompiledShaderEnable
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/7370
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/7406
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/7488
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/7527
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/7553
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/7556
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/7724
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/7724disableAnisotropicFilteringDisable
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/7760
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/7760enableShaderSubstitutionCheck
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/7761
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/7761Frontend
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8162
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8215
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8229
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8280
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/1094869
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/110263
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/1144207
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/1165751
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/1165751disableProgramBinaryDisable
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/1171371
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/1181068
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/1181193
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/308366
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/403957
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/550292
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/565179
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/642227
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/642605
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/644669
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/650547
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/672380
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/709351
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/797243
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/809422
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/830046
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/849576
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/883276
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/927470
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/941620
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/941620allowTranslateUniformBlockToStructuredBufferThere
Source: elevate.exe.0.drString found in binary or memory: http://int3.de/
Source: chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: http://issuetracker.google.com/200067929
Source: chrome.exe, 00000019.00000003.2002359620.00002DA405398000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2002483364.00002DA4053BC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2002562718.00002DA40532C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2002666314.00002DA40540C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2002393068.00002DA4053AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://jsbin.com/temexa/4.
Source: Launcher 1.0.0.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: chrome.exe, 00000019.00000003.2002523036.00002DA405440000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2002359620.00002DA405398000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2002483364.00002DA4053BC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2006037117.00002DA40555C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2002562718.00002DA40532C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2002666314.00002DA40540C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2004994403.00002DA405368000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2004930724.00002DA405480000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2004844572.00002DA405080000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2005846149.00002DA4054F4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2002393068.00002DA4053AC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2005313374.00002DA404794000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2004884261.00002DA40538C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://polymer.github.io/AUTHORS.txt
Source: chrome.exe, 00000019.00000003.2002523036.00002DA405440000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2002359620.00002DA405398000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2002483364.00002DA4053BC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2006037117.00002DA40555C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2002562718.00002DA40532C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2002666314.00002DA40540C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2004994403.00002DA405368000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2004930724.00002DA405480000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2004844572.00002DA405080000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2005846149.00002DA4054F4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2002393068.00002DA4053AC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2005313374.00002DA404794000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2004884261.00002DA40538C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
Source: chrome.exe, 00000019.00000003.2002523036.00002DA405440000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2002359620.00002DA405398000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2002483364.00002DA4053BC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2006037117.00002DA40555C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2002562718.00002DA40532C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2002666314.00002DA40540C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2004994403.00002DA405368000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2004930724.00002DA405480000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2004844572.00002DA405080000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2005846149.00002DA4054F4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2002393068.00002DA4053AC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2005313374.00002DA404794000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2004884261.00002DA40538C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://polymer.github.io/LICENSE.txt
Source: chrome.exe, 00000019.00000003.2002523036.00002DA405440000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2002359620.00002DA405398000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2002483364.00002DA4053BC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2006037117.00002DA40555C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2002562718.00002DA40532C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2002666314.00002DA40540C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2004994403.00002DA405368000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2004930724.00002DA405480000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2004844572.00002DA405080000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2005846149.00002DA4054F4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2002393068.00002DA4053AC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2005313374.00002DA404794000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2004884261.00002DA40538C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://polymer.github.io/PATENTS.txt
Source: chrome.exe, 00000019.00000003.2005172648.00002DA404F6C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1998862411.00002DA404F70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/MergeSession
Source: chrome.exe, 00000019.00000003.2005172648.00002DA404F6C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1998862411.00002DA404F70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/o/oauth2/revoke
Source: chrome.exe, 00000019.00000003.2005172648.00002DA404F6C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1998862411.00002DA404F70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/oauth/multilogin
Source: Launcher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://alekberg.net/privacy
Source: Launcher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://alekberg.net/privacyalekberg.net
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/4674
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/4830
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/4849
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/4966
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/5140
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/5536
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/5845
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/6574
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/7161
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/7162
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/7246
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/7246enableCaptureLimitsSet
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/7308
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/7319
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/7320
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/7369
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/7382
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/7405
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/7489
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/7604
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/7714
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/7847
Source: chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/7899
Source: libGLESv2.dll.0.drString found in binary or memory: https://bugs.fuchsia.dev/p/fuchsia/issues/detail?id=107106
Source: Web Data.36.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
Source: Web Data.36.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: Launcher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://chrome-devtools-frontend.appspot.com/
Source: Launcher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://chrome-devtools-frontend.appspot.com/%s%s/%s/NetworkResourceLoaderstreamWriteInspectableWebC
Source: Launcher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://chrome.cloudflare-dns.com/dns-query
Source: Launcher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://chrome.cloudflare-dns.com/dns-queryone.one.one.one1dot1dot1dot1.cloudflare-dns.com1.1.1.11.0
Source: chrome.exe, 00000019.00000003.2001274541.00002DA405098000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore
Source: zh-CN.pak.0.dr, fr.pak.0.drString found in binary or memory: https://chrome.google.com/webstore/category/extensions
Source: fr.pak.0.drString found in binary or memory: https://chrome.google.com/webstore?hl=fr&category=theme81https://myactivity.google.com/myactivity/?u
Source: fr.pak.0.drString found in binary or memory: https://chrome.google.com/webstore?hl=frRaccourci
Source: zh-CN.pak.0.drString found in binary or memory: https://chrome.google.com/webstore?hl=zh-CN
Source: zh-CN.pak.0.drString found in binary or memory: https://chrome.google.com/webstore?hl=zh-CN&category=theme81https://myactivity.google.com/myactivity
Source: chrome.exe, 00000019.00000003.2013784972.00002DA4050B4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1999217828.00002DA405080000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1998354932.00002DA405098000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2006584616.00002DA404738000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2001380515.00002DA4050B4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1999261153.00002DA405090000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1998258262.00002DA405080000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2006663516.00002DA405080000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2001274541.00002DA405098000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstoreLDDiscover
Source: zh-CN.pak.0.dr, fr.pak.0.drString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherEnabled
Source: zh-CN.pak.0.dr, fr.pak.0.drString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherExternalGreylistUrl
Source: zh-CN.pak.0.dr, fr.pak.0.drString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherExternalSitelistUrl
Source: zh-CN.pak.0.dr, fr.pak.0.drString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherUrlGreylist
Source: zh-CN.pak.0.dr, fr.pak.0.drString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherUrlList
Source: zh-CN.pak.0.dr, fr.pak.0.drString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherUseIeSitelist
Source: chrome.exe, 00000019.00000003.1974259781.00007198006B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymity-pa.googleapis.com/
Source: chrome.exe, 00000019.00000003.1973396993.0000719800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1973663876.000071980039C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymity-pa.googleapis.com/2%
Source: chrome.exe, 00000019.00000003.1974259781.00007198006B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymityauth-pa.googleapis.com/
Source: chrome.exe, 00000019.00000003.1973396993.0000719800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1973663876.000071980039C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymityauth-pa.googleapis.com/2$
Source: chrome.exe, 00000019.00000003.1974132090.0000719800684000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymityquery-pa.googleapis.com/
Source: chrome.exe, 00000019.00000003.1973396993.0000719800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1973663876.000071980039C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymityquery-pa.googleapis.com/2O
Source: Launcher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://chromium.dns.nextdns.io
Source: libGLESv2.dll.0.drString found in binary or memory: https://chromium.googlesource.com/angle/angle/
Source: Launcher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://cleanbrowsing.org/privacy
Source: Launcher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://cleanbrowsing.org/privacyCleanBrowsing
Source: chrome.exe, 00000019.00000003.1968404656.00005A68002E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1968318956.00005A68002DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/cr/report
Source: chrome.exe, 00000019.00000003.1979437931.00002DA404878000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx
Source: libGLESv2.dll.0.drString found in binary or memory: https://crbug.com/1042393
Source: libGLESv2.dll.0.drString found in binary or memory: https://crbug.com/1046462
Source: libGLESv2.dll.0.drString found in binary or memory: https://crbug.com/1060012
Source: libGLESv2.dll.0.drString found in binary or memory: https://crbug.com/1091824
Source: libGLESv2.dll.0.drString found in binary or memory: https://crbug.com/1137851
Source: libGLESv2.dll.0.drString found in binary or memory: https://crbug.com/1300575
Source: libGLESv2.dll.0.drString found in binary or memory: https://crbug.com/1356053
Source: libGLESv2.dll.0.drString found in binary or memory: https://crbug.com/593024
Source: libGLESv2.dll.0.drString found in binary or memory: https://crbug.com/593024selectViewInGeometryShaderThe
Source: libGLESv2.dll.0.drString found in binary or memory: https://crbug.com/650547
Source: libGLESv2.dll.0.drString found in binary or memory: https://crbug.com/650547callClearTwiceUsing
Source: libGLESv2.dll.0.drString found in binary or memory: https://crbug.com/655534
Source: libGLESv2.dll.0.drString found in binary or memory: https://crbug.com/655534useSystemMemoryForConstantBuffersCopying
Source: libGLESv2.dll.0.drString found in binary or memory: https://crbug.com/705865
Source: libGLESv2.dll.0.drString found in binary or memory: https://crbug.com/710443
Source: libGLESv2.dll.0.drString found in binary or memory: https://crbug.com/811661
Source: libGLESv2.dll.0.drString found in binary or memory: https://crbug.com/848952
Source: Launcher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/
Source: Launcher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/Cloudflare
Source: Launcher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://developers.google.com/speed/public-dns/privacy
Source: Launcher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://developers.google.com/speed/public-dns/privacyGoogle
Source: Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://dns.google/dns-query
Source: Launcher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://dns.quad9.net/dns-query
Source: Launcher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://dns.quad9.net/dns-querydns.quad9.netdns9.quad9.net9.9.9.9149.112.112.1122620:fe::fe2620:fe::
Source: Launcher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://dns.sb/privacy/
Source: Launcher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://dns.sb/privacy/DNS.SBhttps://doh.dns.sb/dns-query
Source: Launcher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://dns10.quad9.net/dns-query
Source: Launcher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://dns10.quad9.net/dns-querydns10.quad9.net9.9.9.10149.112.112.102620:fe::102620:fe::fe:10
Source: Launcher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://dns11.quad9.net/dns-query
Source: Launcher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://dns11.quad9.net/dns-querydns11.quad9.net9.9.9.11149.112.112.112620:fe::112620:fe::fe:11(
Source: Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://dns64.dns.google/dns-query
Source: Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://dnsnl.alekberg.net/dns-query
Source: chrome.exe, 00000019.00000003.1979437931.00002DA404878000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/
Source: Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://doh-01.spectrum.com/dns-query
Source: Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://doh-02.spectrum.com/dns-query
Source: Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://doh.cleanbrowsing.org/doh/adult-filter
Source: Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://doh.cleanbrowsing.org/doh/family-filter
Source: Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://doh.cleanbrowsing.org/doh/security-filter
Source: Launcher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://doh.cox.net/dns-query
Source: Launcher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://doh.cox.net/dns-querydot.cox.net68.105.28.1168.105.28.122001:578:3f::30
Source: Launcher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://doh.dns.sb/dns-query
Source: Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://doh.familyshield.opendns.com/dns-query
Source: Launcher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://doh.opendns.com/dns-query
Source: Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://doh.quickline.ch/dns-query
Source: Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://doh.xfinity.com/dns-query
Source: chrome.exe, 00000019.00000003.1979437931.00002DA404878000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive-autopush.corp.google.com/
Source: chrome.exe, 00000019.00000003.1979437931.00002DA404878000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive-daily-0.corp.google.com/
Source: chrome.exe, 00000019.00000003.1979437931.00002DA404878000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive-daily-1.corp.google.com/
Source: chrome.exe, 00000019.00000003.1979437931.00002DA404878000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive-daily-2.corp.google.com/
Source: chrome.exe, 00000019.00000003.1979437931.00002DA404878000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive-daily-3.corp.google.com/
Source: chrome.exe, 00000019.00000003.1979437931.00002DA404878000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive-daily-4.corp.google.com/
Source: chrome.exe, 00000019.00000003.1979437931.00002DA404878000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive-daily-5.corp.google.com/
Source: chrome.exe, 00000019.00000003.1979437931.00002DA404878000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive-daily-6.corp.google.com/
Source: chrome.exe, 00000019.00000003.1979437931.00002DA404878000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive-preprod.corp.google.com/
Source: chrome.exe, 00000019.00000003.1979437931.00002DA404878000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive-staging.corp.google.com/
Source: chrome.exe, 00000019.00000003.2005313374.00002DA404794000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive-thirdparty.googleusercontent.com/32/type/
Source: chrome.exe, 00000019.00000003.1979437931.00002DA404878000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
Source: Web Data.36.drString found in binary or memory: https://duckduckgo.com/ac/?q=
Source: Web Data.36.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: Web Data.36.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: chrome.exe, 00000019.00000003.1974132090.0000719800684000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/
Source: chrome.exe, 00000019.00000003.1973396993.0000719800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1973663876.000071980039C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/2J
Source: chrome.exe, 00000019.00000003.1974132090.0000719800684000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/gj
Source: chrome.exe, 00000019.00000003.1974132090.0000719800684000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-query.fastly-edge.com/
Source: chrome.exe, 00000019.00000003.1973396993.0000719800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1973663876.000071980039C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-query.fastly-edge.com/2P
Source: chrome.exe, 00000019.00000003.1974132090.0000719800684000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-query.fastly-edge.com/https://chromekanonymityquery-pa.googleapis.com/Ena
Source: chrome.exe, 00000019.00000003.1974132090.0000719800684000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-query.fastly-edge.com/https://chromekanonymityquery-pa.googleapis.com/htt
Source: chrome.exe, 00000019.00000003.1974132090.0000719800684000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-query.fastly-edge.com/https://chromekanonymityquery-pa.googleapis.com/q
Source: chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: https://issuetracker.google.com/161903006
Source: chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: https://issuetracker.google.com/166809097
Source: chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: https://issuetracker.google.com/184850002
Source: chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: https://issuetracker.google.com/187425444
Source: chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: https://issuetracker.google.com/220069903
Source: libGLESv2.dll.0.drString found in binary or memory: https://issuetracker.google.com/220069903emulatePixelLocalStorageEmulate
Source: chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: https://issuetracker.google.com/229267970
Source: chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: https://issuetracker.google.com/250706693
Source: chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: https://issuetracker.google.com/253522366
Source: chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/255411748
Source: chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/258207403
Source: chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/274859104
Source: chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/284462263
Source: chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drString found in binary or memory: https://issuetracker.google.com/issues/166475273
Source: chrome.exe, 00000019.00000003.1973663876.000071980039C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://labs.google.com/search/experiment/2
Source: chrome.exe, 00000019.00000003.1973396993.0000719800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1973663876.000071980039C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://labs.google.com/search/experiment/2/springboard2
Source: chrome.exe, 00000019.00000003.1973396993.0000719800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1973663876.000071980039C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://labs.google.com/search/experiment/2/springboardb
Source: chrome.exe, 00000019.00000003.1973663876.000071980039C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://labs.google.com/search/experiments
Source: chrome.exe, 00000019.00000003.2006037117.00002DA40555C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2005846149.00002DA4054F4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2005313374.00002DA404794000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lens.google.com/upload
Source: chrome.exe, 00000019.00000003.2006037117.00002DA40555C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2005846149.00002DA4054F4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2005313374.00002DA404794000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lens.google.com/uploadbyurl
Source: chrome.exe, 00000019.00000003.1973396993.0000719800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1973663876.000071980039C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lens.google.com/v3/2
Source: chrome.exe, 00000019.00000003.1974598429.00007198006E4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2005846149.00002DA4054F4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2005313374.00002DA404794000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lens.google.com/v3/upload
Source: chrome.exe, 00000019.00000003.1973663876.000071980039C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lens.google.com/v3/upload2
Source: chrome.exe, 00000019.00000003.1980785195.00002DA404A40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c1
Source: chrome.exe, 00000019.00000003.1977888775.00002DA4045C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://m.google.com/devicemanagement/data/api
Source: zh-CN.pak.0.dr, fr.pak.0.drString found in binary or memory: https://myactivity.google.com/
Source: Launcher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://nextdns.io/privacy
Source: Launcher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://odvr.nic.cz/doh
Source: Launcher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://odvr.nic.cz/dohodvr.nic.cz185.43.135.1193.17.47.12001:148f:fffe::12001:148f:ffff::1
Source: chrome.exe, 00000019.00000003.1998862411.00002DA404F75000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2005172648.00002DA404F7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1673999601&target=OPTIMIZATION_TARGET_PAG
Source: chrome.exe, 00000019.00000003.2005172648.00002DA404F7A000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997923902.00002DA404DD4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1678906374&target=OPTIMIZATION_TARGET_OMN
Source: chrome.exe, 00000019.00000003.1998862411.00002DA404F75000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2005172648.00002DA404F7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1679317318&target=OPTIMIZATION_TARGET_LAN
Source: chrome.exe, 00000019.00000003.1998862411.00002DA404F75000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2005172648.00002DA404F7A000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997923902.00002DA404DD4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1695049402&target=OPTIMIZATION_TARGET_GEO
Source: chrome.exe, 00000019.00000003.1998862411.00002DA404F75000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2005172648.00002DA404F7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1695049414&target=OPTIMIZATION_TARGET_NOT
Source: chrome.exe, 00000019.00000003.1998862411.00002DA404F75000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2005172648.00002DA404F7A000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997923902.00002DA404DD4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1695051229&target=OPTIMIZATION_TARGET_PAG
Source: chrome.exe, 00000019.00000003.2005172648.00002DA404F7A000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997923902.00002DA404DD4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=210230727&target=OPTIMIZATION_TARGET_CLIE
Source: chrome.exe, 00000019.00000003.1998862411.00002DA404F75000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2005172648.00002DA404F7A000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997923902.00002DA404DD4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=4&target=OPTIMIZATION_TARGET_PAGE_TOPICS_
Source: fr.pak.0.drString found in binary or memory: https://passwords.google.comCompte
Source: zh-CN.pak.0.drString found in binary or memory: https://passwords.google.comGoogle
Source: Launcher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://perfetto.dev/docs/contributing/getting-started#community).
Source: Launcher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://perfetto.dev/docs/contributing/getting-started#community).No
Source: zh-CN.pak.0.dr, fr.pak.0.drString found in binary or memory: https://photos.google.com/settings?referrer=CHROME_NTP
Source: chrome.exe, 00000019.00000003.2006037117.00002DA40555C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2005846149.00002DA4054F4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2005313374.00002DA404794000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://photos.google.com?referrer=CHROME_NTP
Source: zh-CN.pak.0.dr, fr.pak.0.drString found in binary or memory: https://policies.google.com/
Source: Launcher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://public.dns.iij.jp/
Source: Launcher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://public.dns.iij.jp/IIJ
Source: Launcher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://public.dns.iij.jp/dns-query
Source: Launcher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://public.dns.iij.jp/dns-queryIijUShttps://nextdns.io/privacyNextDNShttps://chromium.dns.nextdn
Source: zh-CN.pak.0.dr, fr.pak.0.drString found in binary or memory: https://support.google.com/chrome/a/answer/9122284
Source: zh-CN.pak.0.dr, fr.pak.0.drString found in binary or memory: https://support.google.com/chrome/answer/6098869
Source: zh-CN.pak.0.dr, fr.pak.0.drString found in binary or memory: https://support.google.com/chromebook?p=app_intent
Source: Launcher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://www.cisco.com/c/en/us/about/legal/privacy-full.html
Source: chrome.exe, 00000019.00000003.2001274541.00002DA405098000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
Source: zh-CN.pak.0.drString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.html
Source: fr.pak.0.drString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlG
Source: Web Data.36.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
Source: chrome.exe, 00000019.00000003.2005313374.00002DA404794000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?q=$
Source: chrome.exe, 00000019.00000003.2005172648.00002DA404F6C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1998862411.00002DA404F70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/reauth/v1beta/users/
Source: Launcher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://www.nic.cz/odvr/
Source: Launcher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://www.nic.cz/odvr/CZ.NIC
Source: Launcher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://www.quad9.net/home/privacy/
Source: Launcher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://www.quad9.net/home/privacy/Quad9
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.133:443 -> 192.168.2.4:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49826 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49827 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49867 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49968 version: TLS 1.2
Source: Conhost.exeProcess created: 79
Source: cmd.exeProcess created: 43

System Summary

barindex
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeFile dump: Launcher.exe.0.dr 162117120Jump to dropped file
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeFile dump: Launcher.exe0.0.dr 162117120Jump to dropped file
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeProcess token adjusted: SecurityJump to behavior
Source: Launcher.exe.0.drStatic PE information: Number of sections : 15 > 10
Source: libEGL.dll.0.drStatic PE information: Number of sections : 11 > 10
Source: libGLESv2.dll.0.drStatic PE information: Number of sections : 11 > 10
Source: Launcher.exe0.0.drStatic PE information: Number of sections : 15 > 10
Source: vk_swiftshader.dll.0.drStatic PE information: Number of sections : 11 > 10
Source: vulkan-1.dll.0.drStatic PE information: Number of sections : 11 > 10
Source: Launcher 1.0.0.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: classification engineClassification label: mal80.troj.spyw.evad.winEXE@542/383@25/16
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeFile created: C:\Users\user\AppData\Roaming\unrealgameJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3760:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:9308:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8104:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:9828:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6008:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:10036:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7404:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:9444:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:9508:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:9276:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8184:120:WilError_03
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:984:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8280:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:9576:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1608:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7088:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:7900:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8684:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7752:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8532:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:9696:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1868:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7476:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:10148:120:WilError_03
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeFile created: C:\Users\user\AppData\Local\Temp\nsl1AE3.tmpJump to behavior
Source: Launcher 1.0.0.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeFile read: C:\Users\user\Desktop\Launcher 1.0.0.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\Launcher 1.0.0.exe "C:\Users\user\Desktop\Launcher 1.0.0.exe"
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeProcess created: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exe C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exe
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic csproduct get uuid"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exe "C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exe" --type=gpu-process --user-data-dir="C:\Users\user\AppData\Roaming\unrealgame" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAAGAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1852 --field-trial-handle=1856,i,17617554358994610510,14757690041222998083,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic bios get smbiosbiosversion
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed""
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic MemoryChip get /format:list
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i "Speed"
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exe "C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --user-data-dir="C:\Users\user\AppData\Roaming\unrealgame" --mojo-platform-channel-handle=2332 --field-trial-handle=1856,i,17617554358994610510,14757690041222998083,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:/Program Files/Google/Chrome/Application/chrome.exe" --remote-debugging-port=9223 --profile-directory=Default --window-position=-2400,-2400
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2020,i,5269369823406404919,7201687939251577803,262144 /prefetch:8
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic bios get smbiosbiosversion
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:/Program Files (x86)/Microsoft/Edge/Application/msedge.exe" --remote-debugging-port=9223 --profile-directory=Default --window-position=-2400,-2400
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed""
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i "Speed"
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1972,i,15545143472939846321,13225801694400358127,262144 /prefetch:3
Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory=Default --window-position=-2400,-2400 --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=1984,i,15054299527016391483,1067763043222321647,262144 /prefetch:3
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic bios get smbiosbiosversion
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed""
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic MemoryChip get /format:list
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i "Speed"
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6320 --field-trial-handle=1984,i,15054299527016391483,1067763043222321647,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6272 --field-trial-handle=1984,i,15054299527016391483,1067763043222321647,262144 /prefetch:8
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7144 --field-trial-handle=1984,i,15054299527016391483,1067763043222321647,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7144 --field-trial-handle=1984,i,15054299527016391483,1067763043222321647,262144 /prefetch:8
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic bios get smbiosbiosversion
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed""
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic MemoryChip get /format:list
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i "Speed"
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic bios get smbiosbiosversion
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed""
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic MemoryChip get /format:list
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i "Speed"
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic bios get smbiosbiosversion
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed""
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic MemoryChip get /format:list
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\wbem\WMIC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\wbem\WMIC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\conhost.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\Conhost.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\wbem\WMIC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\conhost.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\conhost.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\Conhost.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\find.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\conhost.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeProcess created: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exe C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic csproduct get uuid"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exe "C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exe" --type=gpu-process --user-data-dir="C:\Users\user\AppData\Roaming\unrealgame" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAAGAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1852 --field-trial-handle=1856,i,17617554358994610510,14757690041222998083,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed""Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exe "C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --user-data-dir="C:\Users\user\AppData\Roaming\unrealgame" --mojo-platform-channel-handle=2332 --field-trial-handle=1856,i,17617554358994610510,14757690041222998083,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:/Program Files/Google/Chrome/Application/chrome.exe" --remote-debugging-port=9223 --profile-directory=Default --window-position=-2400,-2400Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:/Program Files (x86)/Microsoft/Edge/Application/msedge.exe" --remote-debugging-port=9223 --profile-directory=Default --window-position=-2400,-2400Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed""Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed""Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed""Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed""Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get nameJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed""Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenableJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed""Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:/Program Files/Google/Chrome/Application/chrome.exe" --remote-debugging-port=9223 --profile-directory=Default --window-position=-2400,-2400Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get nameJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic MemoryChip get /format:listJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get nameJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic MemoryChip get /format:listJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\find.exe find /i "Speed"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed""Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuidJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic MemoryChip get /format:listJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7144 --field-trial-handle=1984,i,15054299527016391483,1067763043222321647,262144 /prefetch:8Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\find.exe find /i "Speed"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic bios get smbiosbiosversionJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get nameJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic MemoryChip get /format:listJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic bios get smbiosbiosversion
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic MemoryChip get /format:list
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i "Speed"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2020,i,5269369823406404919,7201687939251577803,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic bios get smbiosbiosversion
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1972,i,15545143472939846321,13225801694400358127,262144 /prefetch:3
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic MemoryChip get /format:list
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i "Speed"
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeSection loaded: sfc.dllJump to behavior
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeSection loaded: ntshrui.dllJump to behavior
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: ffmpeg.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: uiautomationcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: kbdus.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: napinsp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: wshbth.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: winrnr.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: windows.ui.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: windowmanagementapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: inputhost.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: winsta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: mscms.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: coloradapterclient.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: mmdevapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: devobj.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: mpclient.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: secur32.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: version.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: amsi.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: profapi.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: wscapi.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: netutils.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: slc.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: sppc.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: ffmpeg.dll
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: uiautomationcore.dll
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: dbghelp.dll
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: winmm.dll
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: dwrite.dll
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: secur32.dll
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: winhttp.dll
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: dhcpcsvc.dll
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: propsys.dll
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: powrprof.dll
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: umpdc.dll
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: mswsock.dll
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: dxgi.dll
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: resourcepolicyclient.dll
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: mf.dll
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: mfplat.dll
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: rtworkq.dll
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: msmpeg2vdec.dll
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: mfperfhelper.dll
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: cryptsp.dll
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: dxva2.dll
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: msvproc.dll
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: dwmapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
Source: C:\Windows\System32\find.exeSection loaded: ulib.dll
Source: C:\Windows\System32\find.exeSection loaded: fsutilext.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: ffmpeg.dll
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: uiautomationcore.dll
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: dbghelp.dll
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: winmm.dll
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: dwrite.dll
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: secur32.dll
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: winhttp.dll
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: dhcpcsvc.dll
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: propsys.dll
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: powrprof.dll
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: umpdc.dll
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: mswsock.dll
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: ntmarta.dll
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: kbdus.dll
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: nlaapi.dll
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: dhcpcsvc6.dll
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: dnsapi.dll
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeSection loaded: rasadhlp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
Source: C:\Windows\System32\find.exeSection loaded: ulib.dll
Source: C:\Windows\System32\find.exeSection loaded: fsutilext.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
Source: C:\Windows\System32\find.exeSection loaded: ulib.dll
Source: C:\Windows\System32\find.exeSection loaded: fsutilext.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
Source: C:\Windows\System32\find.exeSection loaded: ulib.dll
Source: C:\Windows\System32\find.exeSection loaded: fsutilext.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll
Source: Launcher 1.0.0.exeStatic file information: File size 77310944 > 1048576
Source: Launcher 1.0.0.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: C:\Dev\elevate\bin\x86\Release\Elevate.pdb source: elevate.exe.0.dr
Source: Binary string: C:\projects\src\out\Default\libGLESv2.dll.pdb source: libGLESv2.dll.0.dr

Data Obfuscation

barindex
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName
Source: ffmpeg.dll.0.drStatic PE information: section name: .00cfg
Source: ffmpeg.dll.0.drStatic PE information: section name: .gxfg
Source: ffmpeg.dll.0.drStatic PE information: section name: .retplne
Source: ffmpeg.dll.0.drStatic PE information: section name: _RDATA
Source: Launcher.exe.0.drStatic PE information: section name: .00cfg
Source: Launcher.exe.0.drStatic PE information: section name: .gxfg
Source: Launcher.exe.0.drStatic PE information: section name: .retplne
Source: Launcher.exe.0.drStatic PE information: section name: .rodata
Source: Launcher.exe.0.drStatic PE information: section name: CPADinfo
Source: Launcher.exe.0.drStatic PE information: section name: LZMADEC
Source: Launcher.exe.0.drStatic PE information: section name: _RDATA
Source: Launcher.exe.0.drStatic PE information: section name: malloc_h
Source: libEGL.dll.0.drStatic PE information: section name: .00cfg
Source: libEGL.dll.0.drStatic PE information: section name: .gxfg
Source: libEGL.dll.0.drStatic PE information: section name: .retplne
Source: libEGL.dll.0.drStatic PE information: section name: _RDATA
Source: libGLESv2.dll.0.drStatic PE information: section name: .00cfg
Source: libGLESv2.dll.0.drStatic PE information: section name: .gxfg
Source: libGLESv2.dll.0.drStatic PE information: section name: .retplne
Source: libGLESv2.dll.0.drStatic PE information: section name: _RDATA
Source: vk_swiftshader.dll.0.drStatic PE information: section name: .00cfg
Source: vk_swiftshader.dll.0.drStatic PE information: section name: .gxfg
Source: vk_swiftshader.dll.0.drStatic PE information: section name: .retplne
Source: vk_swiftshader.dll.0.drStatic PE information: section name: _RDATA
Source: vulkan-1.dll.0.drStatic PE information: section name: .00cfg
Source: vulkan-1.dll.0.drStatic PE information: section name: .gxfg
Source: vulkan-1.dll.0.drStatic PE information: section name: .retplne
Source: vulkan-1.dll.0.drStatic PE information: section name: _RDATA
Source: ffmpeg.dll0.0.drStatic PE information: section name: .00cfg
Source: ffmpeg.dll0.0.drStatic PE information: section name: .gxfg
Source: ffmpeg.dll0.0.drStatic PE information: section name: .retplne
Source: ffmpeg.dll0.0.drStatic PE information: section name: _RDATA
Source: Launcher.exe0.0.drStatic PE information: section name: .00cfg
Source: Launcher.exe0.0.drStatic PE information: section name: .gxfg
Source: Launcher.exe0.0.drStatic PE information: section name: .retplne
Source: Launcher.exe0.0.drStatic PE information: section name: .rodata
Source: Launcher.exe0.0.drStatic PE information: section name: CPADinfo
Source: Launcher.exe0.0.drStatic PE information: section name: LZMADEC
Source: Launcher.exe0.0.drStatic PE information: section name: _RDATA
Source: Launcher.exe0.0.drStatic PE information: section name: malloc_h
Source: 925d5ed0-3790-4c88-a2ff-cbb13dffed31.tmp.node.2.drStatic PE information: section name: _RDATA
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeFile created: C:\Users\user\AppData\Local\Temp\nsl1AE4.tmp\7z-out\ffmpeg.dllJump to dropped file
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeFile created: C:\Users\user\AppData\Local\Temp\nsl1AE4.tmp\7z-out\Launcher.exeJump to dropped file
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeFile created: C:\Users\user\AppData\Local\Temp\nsl1AE4.tmp\7z-out\libEGL.dllJump to dropped file
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeFile created: C:\Users\user\AppData\Local\Temp\nsl1AE4.tmp\7z-out\vulkan-1.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeFile created: C:\Users\user\AppData\Local\Temp\7ff349b6-3786-434c-86c1-c005510cad61.tmp.nodeJump to dropped file
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeFile created: C:\Users\user\AppData\Local\Temp\nsl1AE4.tmp\7z-out\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeFile created: C:\Users\user\AppData\Local\Temp\nsl1AE4.tmp\7z-out\libGLESv2.dllJump to dropped file
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeFile created: C:\Users\user\AppData\Local\Temp\nsl1AE4.tmp\System.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeFile created: C:\Users\user\AppData\Local\Temp\925d5ed0-3790-4c88-a2ff-cbb13dffed31.tmp.nodeJump to dropped file
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeFile created: C:\Users\user\AppData\Local\Temp\nsl1AE4.tmp\7z-out\resources\elevate.exeJump to dropped file
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeFile created: C:\Users\user\AppData\Local\Temp\nsl1AE4.tmp\7z-out\vk_swiftshader.dllJump to dropped file
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeFile created: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeJump to dropped file
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeFile created: C:\Users\user\AppData\Local\Temp\nsl1AE4.tmp\nsis7z.dllJump to dropped file
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeFile created: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeFile created: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\ffmpeg.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeFile created: C:\Users\user\AppData\Local\Temp\925d5ed0-3790-4c88-a2ff-cbb13dffed31.tmp.nodeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeFile created: C:\Users\user\AppData\Local\Temp\7ff349b6-3786-434c-86c1-c005510cad61.tmp.nodeJump to dropped file
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeFile created: C:\Users\user\AppData\Local\Temp\nsl1AE4.tmp\7z-out\LICENSE.electron.txtJump to behavior
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeFile created: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\LICENSE.electron.txtJump to behavior
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4702
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 691
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3318
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3584
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2687
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 445
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2626
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1262
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7ff349b6-3786-434c-86c1-c005510cad61.tmp.nodeJump to dropped file
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsl1AE4.tmp\7z-out\vulkan-1.dllJump to dropped file
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsl1AE4.tmp\7z-out\libEGL.dllJump to dropped file
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsl1AE4.tmp\7z-out\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsl1AE4.tmp\7z-out\libGLESv2.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\925d5ed0-3790-4c88-a2ff-cbb13dffed31.tmp.nodeJump to dropped file
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsl1AE4.tmp\System.dllJump to dropped file
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsl1AE4.tmp\7z-out\resources\elevate.exeJump to dropped file
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsl1AE4.tmp\7z-out\vk_swiftshader.dllJump to dropped file
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsl1AE4.tmp\nsis7z.dllJump to dropped file
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\d3dcompiler_47.dllJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2596Thread sleep count: 4702 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2596Thread sleep count: 691 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 792Thread sleep time: -3689348814741908s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7856Thread sleep time: -922337203685477s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4564Thread sleep count: 3318 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 9240Thread sleep time: -1844674407370954s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5324Thread sleep time: -2767011611056431s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 9920Thread sleep count: 3584 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 10024Thread sleep time: -1844674407370954s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 9964Thread sleep time: -2767011611056431s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 9376Thread sleep count: 2687 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 9304Thread sleep time: -1844674407370954s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 9364Thread sleep count: 445 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 9356Thread sleep time: -922337203685477s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8108Thread sleep count: 2626 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8108Thread sleep count: 1262 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7956Thread sleep time: -1844674407370954s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8156Thread sleep time: -922337203685477s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\d0010809Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\d0010809
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SMBIOSBIOSVersion FROM Win32_BIOS
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SMBIOSBIOSVersion FROM Win32_BIOS
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SMBIOSBIOSVersion FROM Win32_BIOS
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SMBIOSBIOSVersion FROM Win32_BIOS
Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SMBIOSBIOSVersion FROM Win32_BIOS
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SMBIOSBIOSVersion FROM Win32_BIOS
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SMBIOSBIOSVersion FROM Win32_BIOS
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SMBIOSBIOSVersion FROM Win32_BIOS
Source: C:\Windows\System32\Conhost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SMBIOSBIOSVersion FROM Win32_BIOS
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT UUID FROM Win32_ComputerSystemProduct
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\Launcher 1.0.0.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeFile opened: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4yJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeFile opened: C:\Users\userJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeFile opened: C:\Users\user\AppData\Local\TempJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeFile opened: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\resourcesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
Source: libGLESv2.dll.0.drBinary or memory string: VMware
Source: WMIC.exe, 00000010.00000003.1940041088.000001745FF9E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <CIM><INSTANCE CLASSNAME="Win32_PhysicalMemory"><PROPERTY NAME="Attributes" CLASSORIGIN="Win32_PhysicalMemory" TYPE="uint32"><VALUE>0</VALUE></PROPERTY><PROPERTY NAME="BankLabel" CLASSORIGIN="CIM_PhysicalMemory" TYPE="string"><VALUE>RAM slot #0</VALUE></PROPERTY><PROPERTY NAME="Capacity" CLASSORIGIN="CIM_PhysicalMemory" TYPE="uint64"><VALUE>4294967296</VALUE></PROPERTY><PROPERTY NAME="Caption" CLASSORIGIN="CIM_ManagedSystemElement" TYPE="string"><VALUE>Physical Memory</VALUE></PROPERTY><PROPERTY NAME="ConfiguredClockSpeed" CLASSORIGIN="Win32_PhysicalMemory" TYPE="uint32"><VALUE>4800</VALUE></PROPERTY><PROPERTY NAME="ConfiguredVoltage" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="CreationClassName" CLASSORIGIN="CIM_PhysicalElement" TYPE="string"><VALUE>Win32_PhysicalMemory</VALUE></PROPERTY><PROPERTY NAME="DataWidth" CLASSORIGIN="CIM_PhysicalMemory" TYPE="uint16"><VALUE>64</VALUE></PROPERTY><PROPERTY NAME="Description" CLASSORIGIN="CIM_ManagedSystemElement" TYPE="string"><VALUE>Physical Memory</VALUE></PROPERTY><PROPERTY NAME="DeviceLocator" CLASSORIGIN="Win32_PhysicalMemory" TYPE="string"><VALUE>RAM slot #0</VALUE></PROPERTY><PROPERTY NAME="FormFactor" CLASSORIGIN="CIM_Chip" TYPE="uint16"><VALUE>8</VALUE></PROPERTY><PROPERTY NAME="HotSwappable" CLASSORIGIN="CIM_PhysicalComponent" PROPAGATED="true" TYPE="boolean"></PROPERTY><PROPERTY NAME="InstallDate" CLASSORIGIN="CIM_ManagedSystemElement" PROPAGATED="true" TYPE="datetime"></PROPERTY><PROPERTY NAME="InterleaveDataDepth" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint16"></PROPERTY><PROPERTY NAME="InterleavePosition" CLASSORIGIN="CIM_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="Manufacturer" CLASSORIGIN="CIM_PhysicalElement" TYPE="string"><VALUE>VMware Virtual RAM</VALUE></PROPERTY><PROPERTY NAME="MaxVoltage" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="MemoryType" CLASSORIGIN="CIM_PhysicalMemory" TYPE="uint16"><VALUE>2</VALUE></PROPERTY><PROPERTY NAME="MinVoltage" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="Model" CLASSORIGIN="CIM_PhysicalElement" PROPAGATED="true" TYPE="string"></PROPERTY><PROPERTY NAME="Name" CLASSORIGIN="CIM_ManagedSystemElement" TYPE="string"><VALUE>Physical Memory</VALUE></PROPERTY><PROPERTY NAME="OtherIdentifyingInfo" CLASSORIGIN="CIM_PhysicalElement" PROPAGATED="true" TYPE="string"></PROPERTY><PROPERTY NAME="PartNumber" CLASSORIGIN="CIM_PhysicalElement" TYPE="string"><VALUE>VMW-4096MB</VALUE></PROPERTY><PROPERTY NAME="PositionInRow" CLASSORIGIN="CIM_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="PoweredOn" CLASSORIGIN="CIM_PhysicalElement" PROPAGATED="true" TYPE="boolean"></PROPERTY><PROPERTY NAME="Removable" CLASSORIGIN="CIM_PhysicalComponent" PROPAGATED="true" TYPE="boolean"></PROPERTY><PROPERTY NAME="Replaceable" CLASSORIGIN="CIM_PhysicalComponent" PRO
Source: libGLESv2.dll.0.drBinary or memory string: IIAMDARMAppleBroadcomGoogleIntelMesaMicrosoftNVIDIAImagination TechnologiesQualcommSamsung Electronics Co., Ltd.VivanteVMwareVirtIOTestX
Source: WMIC.exe, 00000010.00000003.1942660737.000001745FFB1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: $<COMMAND SEQUENCENUM="1" ISSUEDFROM="745773" STARTTIME="11-13-2024T14:29:31" EVERYCOUNT="0"><REQUEST><COMMANDLINE> MemoryChip get /format:list </COMMANDLINE><COMMANDLINECOMPONENTS><NODELIST><NODE>745773</NODE></NODELIST></COMMANDLINECOMPONENTS><CONTEXT><NAMESPACE>root\cimv2</NAMESPACE><ROLE>root\cli</ROLE><IMPLEVEL>IMPERSONATE</IMPLEVEL><AUTHLEVEL>PKTPRIVACY</AUTHLEVEL><LOCALE>ms_809</LOCALE><PRIVILEGES>ENABLE</PRIVILEGES><TRACE>OFF</TRACE><RECORD>N/A</RECORD><INTERACTIVE>OFF</INTERACTIVE><FAILFAST>OFF</FAILFAST><OUTPUT>STDOUT</OUTPUT><APPEND>STDOUT</APPEND><USER>N/A</USER><AGGREGATE>ON</AGGREGATE></CONTEXT></REQUEST><RESULTS NODE="745773"><CIM><INSTANCE CLASSNAME="Win32_PhysicalMemory"><PROPERTY NAME="Attributes" CLASSORIGIN="Win32_PhysicalMemory" TYPE="uint32"><VALUE>0</VALUE></PROPERTY><PROPERTY NAME="BankLabel" CLASSORIGIN="CIM_PhysicalMemory" TYPE="string"><VALUE>RAM slot #0</VALUE></PROPERTY><PROPERTY NAME="Capacity" CLASSORIGIN="CIM_PhysicalMemory" TYPE="uint64"><VALUE>4294967296</VALUE></PROPERTY><PROPERTY NAME="Caption" CLASSORIGIN="CIM_ManagedSystemElement" TYPE="string"><VALUE>Physical Memory</VALUE></PROPERTY><PROPERTY NAME="ConfiguredClockSpeed" CLASSORIGIN="Win32_PhysicalMemory" TYPE="uint32"><VALUE>4800</VALUE></PROPERTY><PROPERTY NAME="ConfiguredVoltage" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="CreationClassName" CLASSORIGIN="CIM_PhysicalElement" TYPE="string"><VALUE>Win32_PhysicalMemory</VALUE></PROPERTY><PROPERTY NAME="DataWidth" CLASSORIGIN="CIM_PhysicalMemory" TYPE="uint16"><VALUE>64</VALUE></PROPERTY><PROPERTY NAME="Description" CLASSORIGIN="CIM_ManagedSystemElement" TYPE="string"><VALUE>Physical Memory</VALUE></PROPERTY><PROPERTY NAME="DeviceLocator" CLASSORIGIN="Win32_PhysicalMemory" TYPE="string"><VALUE>RAM slot #0</VALUE></PROPERTY><PROPERTY NAME="FormFactor" CLASSORIGIN="CIM_Chip" TYPE="uint16"><VALUE>8</VALUE></PROPERTY><PROPERTY NAME="HotSwappable" CLASSORIGIN="CIM_PhysicalComponent" PROPAGATED="true" TYPE="boolean"></PROPERTY><PROPERTY NAME="InstallDate" CLASSORIGIN="CIM_ManagedSystemElement" PROPAGATED="true" TYPE="datetime"></PROPERTY><PROPERTY NAME="InterleaveDataDepth" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint16"></PROPERTY><PROPERTY NAME="InterleavePosition" CLASSORIGIN="CIM_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="Manufacturer" CLASSORIGIN="CIM_PhysicalElement" TYPE="string"><VALUE>VMware Virtual RAM</VALUE></PROPERTY><PROPERTY NAME="MaxVoltage" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="MemoryType" CLASSORIGIN="CIM_PhysicalMemory" TYPE="uint16"><VALUE>2</VALUE></PROPERTY><PROPERTY NAME="MinVoltage" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="Model" CLASSORIGIN="CIM_PhysicalElement" PROPAGATED="true" TYPE="string"></PROPERTY><PROPERTY NAME="Name" CLASSORIGIN="CIM_ManagedSystemElement" TYPE="string"><VALU
Source: WMIC.exe, 00000010.00000003.1940041088.000001745FF9E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PAGATED="true" TYPE="datetime"></PROPERTY><PROPERTY NAME="InterleaveDataDepth" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint16"></PROPERTY><PROPERTY NAME="InterleavePosition" CLASSORIGIN="CIM_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="Manufacturer" CLASSORIGIN="CIM_PhysicalElement" TYPE="string"><VALUE>VMware Virtual RAM</VALUE></PROPERTY><PROPERTY NAME="MaxVoltage" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="MemoryType" CLASSORIGIN="CIM_PhysicalMemory" TYPE="uint16"><VALUE>2</VALUE></PROPERTY><PROPERTY NAME="MinVoltage" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="Model" CLASSORIGIN="CIM_PhysicalElement" PROPAGATED="true" TYPE="string"></PROPERTY><PROPERTY NAME="Name" CLASSORIGIN="CIM_ManagedSystemElement" TYPE="string"><VALUE>Physical Memory</VALUE></PROPERTY><PROPERTY NAME="OtherIdentifyingInfo" CLASSORIGIN="CIM_PhysicalElement" PROPAGATED="true" TYPE="string"></PROPERTY><PROPERTY NAME="PartNumber" CLASSORIGIN="CIM_PhysicalElement" TYPE="string"><VALUE>VMW-4096MB</VALUE></PROPERTY><PROPERTY NAME="PositionInRow" CLASSORIGIN="CIM_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="PoweredOn" CLASSORIGIN="CIM_PhysicalElement" PROPAGATED="true" TYPE="boolean"></PROPERTY><PROPERTY NAME="Removable" CLASSORIGIN="CIM_PhysicalComponent" PROPAGATED="true" TYPE="boolean"></PROPERTY><PROPERTY NAME="Replaceable" CLASSORIGIN="CIM_PhysicalComponent" PROPAGATED="true" TYPE="boolean"></PROPERTY><PROPERTY NAME="SerialNumber" CLASSORIGIN="CIM_PhysicalElement" TYPE="string"><VALUE>00000001</VALUE></PROPERTY><PROPERTY NAME="SKU" CLASSORIGIN="CIM_PhysicalElement" PROPAGATED="true" TYPE="string"></PROPERTY><PROPERTY NAME="SMBIOSMemoryType" CLASSORIGIN="Win32_PhysicalMemory" TYPE="uint32"><VALUE>3</VALUE></PROPERTY><PROPERTY NAME="Speed" CLASSORIGIN="CIM_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="Status" CLASSORIGIN="CIM_ManagedSystemElement" PROPAGATED="true" TYPE="string"></PROPERTY><PROPERTY NAME="Tag" CLASSORIGIN="CIM_PhysicalElement" TYPE="string"><VALUE>Physical Memory 0</VALUE></PROPERTY><PROPERTY NAME="TotalWidth" CLASSORIGIN="CIM_PhysicalMemory" TYPE="uint16"><VALUE>64</VALUE></PROPERTY><PROPERTY NAME="TypeDetail" CLASSORIGIN="Win32_PhysicalMemory" TYPE="uint16"><VALUE>128</VALUE></PROPERTY><PROPERTY NAME="Version" CLASSORIGIN="CIM_PhysicalElement" PROPAGATED="true" TYPE="string"></PROPERTY></INSTANCE>
Source: libGLESv2.dll.0.drBinary or memory string: (IsLinux() && isVMWare) || (IsAndroid() && isNvidia) || (IsAndroid() && GetAndroidSdkLevel() < 27 && IsAdreno5xxOrOlder(functions)) || (IsAndroid() && IsMaliT8xxOrOlder(functions)) || (IsAndroid() && IsMaliG31OrOlder(functions))
Source: WMIC.exe, 00000010.00000003.1939948856.0000017461F83000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: </VALUE></PROPERTY><PROPERTY NAME="Description" CLASSORIGIN="CIM_ManagedSystemElement" TYPE="string"><VALUE>Physical Memory</VALUE></PROPERTY><PROPERTY NAME="DeviceLocator" CLASSORIGIN="Win32_PhysicalMemory" TYPE="string"><VALUE>RAM slot #0</VALUE></PROPERTY><PROPERTY NAME="FormFactor" CLASSORIGIN="CIM_Chip" TYPE="uint16"><VALUE>8</VALUE></PROPERTY><PROPERTY NAME="HotSwappable" CLASSORIGIN="CIM_PhysicalComponent" PROPAGATED="true" TYPE="boolean"></PROPERTY><PROPERTY NAME="InstallDate" CLASSORIGIN="CIM_ManagedSystemElement" PROPAGATED="true" TYPE="datetime"></PROPERTY><PROPERTY NAME="InterleaveDataDepth" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint16"></PROPERTY><PROPERTY NAME="InterleavePosition" CLASSORIGIN="CIM_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="Manufacturer" CLASSORIGIN="CIM_PhysicalElement" TYPE="string"><VALUE>VMware Virtual RAM</VALUE></PROPERTY><PROPERTY NAME="MaxVoltage" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="MemoryType" CLASSORIGIN="CIM_PhysicalMemory" TYPE="uint16"><VALUE>2</VALUE></PROPERTY><PROPERTY NAME="MinVoltage" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="Model" CLASSORIGIN="CIM_PhysicalElement" PROPAGATED="true" TYPE="string"></PROPERTY><PROPERTY NAME="Name" CLASSORIGIN="CIM_ManagedSystemElement" TYPE="string"><VALUE>Physical Memory</VALUE></PROPERTY><PROPERTY NAME="OtherIdentifyingInfo" CLASSORIGIN="CIM_PhysicalElement" PROPAGATED="true" TYPE="string"></PROPERTY><PROPERTY NAME="PartNumber" CLASSORIGIN="CIM_PhysicalElement" TYPE="string"><VALUE>VW-4096M-
Source: WMIC.exe, 00000010.00000003.1940082226.000001745FFA8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <RESULTS NODE="745773"><CIM><INSTANCE CLASSNAME="Win32_PhysicalMemory"><PROPERTY NAME="Attributes" CLASSORIGIN="Win32_PhysicalMemory" TYPE="uint32"><VALUE>0</VALUE></PROPERTY><PROPERTY NAME="BankLabel" CLASSORIGIN="CIM_PhysicalMemory" TYPE="string"><VALUE>RAM slot #0</VALUE></PROPERTY><PROPERTY NAME="Capacity" CLASSORIGIN="CIM_PhysicalMemory" TYPE="uint64"><VALUE>4294967296</VALUE></PROPERTY><PROPERTY NAME="Caption" CLASSORIGIN="CIM_ManagedSystemElement" TYPE="string"><VALUE>Physical Memory</VALUE></PROPERTY><PROPERTY NAME="ConfiguredClockSpeed" CLASSORIGIN="Win32_PhysicalMemory" TYPE="uint32"><VALUE>4800</VALUE></PROPERTY><PROPERTY NAME="ConfiguredVoltage" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="CreationClassName" CLASSORIGIN="CIM_PhysicalElement" TYPE="string"><VALUE>Win32_PhysicalMemory</VALUE></PROPERTY><PROPERTY NAME="DataWidth" CLASSORIGIN="CIM_PhysicalMemory" TYPE="uint16"><VALUE>64</VALUE></PROPERTY><PROPERTY NAME="Description" CLASSORIGIN="CIM_ManagedSystemElement" TYPE="string"><VALUE>Physical Memory</VALUE></PROPERTY><PROPERTY NAME="DeviceLocator" CLASSORIGIN="Win32_PhysicalMemory" TYPE="string"><VALUE>RAM slot #0</VALUE></PROPERTY><PROPERTY NAME="FormFactor" CLASSORIGIN="CIM_Chip" TYPE="uint16"><VALUE>8</VALUE></PROPERTY><PROPERTY NAME="HotSwappable" CLASSORIGIN="CIM_PhysicalComponent" PROPAGATED="true" TYPE="boolean"></PROPERTY><PROPERTY NAME="InstallDate" CLASSORIGIN="CIM_ManagedSystemElement" PROPAGATED="true" TYPE="datetime"></PROPERTY><PROPERTY NAME="InterleaveDataDepth" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint16"></PROPERTY><PROPERTY NAME="InterleavePosition" CLASSORIGIN="CIM_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="Manufacturer" CLASSORIGIN="CIM_PhysicalElement" TYPE="string"><VALUE>VMware Virtual RAM</VALUE></PROPERTY><PROPERTY NAME="MaxVoltage" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="MemoryType" CLASSORIGIN="CIM_PhysicalMemory" TYPE="uint16"><VALUE>2</VALUE></PROPERTY><PROPERTY NAME="MinVoltage" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="Model" CLASSORIGIN="CIM_PhysicalElement" PROPAGATED="true" TYPE="string"></PROPERTY><PROPERTY NAME="Name" CLASSORIGIN="CIM_ManagedSystemElement" TYPE="string"><VALUE>Physical Memory</VALUE></PROPERTY><PROPERTY NAME="OtherIdentifyingInfo" CLASSORIGIN="CIM_PhysicalElement" PROPAGATED="true" TYPE="string"></PROPERTY><PROPERTY NAME="PartNumber" CLASSORIGIN="CIM_PhysicalElement" TYPE="string"><VALUE>VMW-4096MB</VALUE></PROPERTY><PROPERTY NAME="PositionInRow" CLASSORIGIN="CIM_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="PoweredOn" CLASSORIGIN="CIM_PhysicalElement" PROPAGATED="true" TYPE="boolean"></PROPERTY><PROPERTY NAME="Removable" CLASSORIGIN="CIM_PhysicalComponent" PROPAGATED="true" TYPE="boolean"></PROPERTY><PROPERTY NAME="Replaceable" CLASSORIGIN="CIM
Source: WMIC.exe, 00000010.00000003.1942592498.000001745FFAC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SNAME="Win32_PhysicalMemory"><PROPERTY NAME="Attributes" CLASSORIGIN="Win32_PhysicalMemory" TYPE="uint32"><VALUE>0</VALUE></PROPERTY><PROPERTY NAME="BankLabel" CLASSORIGIN="CIM_PhysicalMemory" TYPE="string"><VALUE>RAM slot #0</VALUE></PROPERTY><PROPERTY NAME="Capacity" CLASSORIGIN="CIM_PhysicalMemory" TYPE="uint64"><VALUE>4294967296</VALUE></PROPERTY><PROPERTY NAME="Caption" CLASSORIGIN="CIM_ManagedSystemElement" TYPE="string"><VALUE>Physical Memory</VALUE></PROPERTY><PROPERTY NAME="ConfiguredClockSpeed" CLASSORIGIN="Win32_PhysicalMemory" TYPE="uint32"><VALUE>4800</VALUE></PROPERTY><PROPERTY NAME="ConfiguredVoltage" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="CreationClassName" CLASSORIGIN="CIM_PhysicalElement" TYPE="string"><VALUE>Win32_PhysicalMemory</VALUE></PROPERTY><PROPERTY NAME="DataWidth" CLASSORIGIN="CIM_PhysicalMemory" TYPE="uint16"><VALUE>64</VALUE></PROPERTY><PROPERTY NAME="Description" CLASSORIGIN="CIM_ManagedSystemElement" TYPE="string"><VALUE>Physical Memory</VALUE></PROPERTY><PROPERTY NAME="DeviceLocator" CLASSORIGIN="Win32_PhysicalMemory" TYPE="string"><VALUE>RAM slot #0</VALUE></PROPERTY><PROPERTY NAME="FormFactor" CLASSORIGIN="CIM_Chip" TYPE="uint16"><VALUE>8</VALUE></PROPERTY><PROPERTY NAME="HotSwappable" CLASSORIGIN="CIM_PhysicalComponent" PROPAGATED="true" TYPE="boolean"></PROPERTY><PROPERTY NAME="InstallDate" CLASSORIGIN="CIM_ManagedSystemElement" PROPAGATED="true" TYPE="datetime"></PROPERTY><PROPERTY NAME="InterleaveDataDepth" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint16"></PROPERTY><PROPERTY NAME="InterleavePosition" CLASSORIGIN="CIM_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="Manufacturer" CLASSORIGIN="CIM_PhysicalElement" TYPE="string"><VALUE>VMware Virtual RAM</VALUE></PROPERTY><PROPERTY NAME="MaxVoltage" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="MemoryType" CLASSORIGIN="CIM_PhysicalMemory" TYPE="uint16"><VALUE>2</VALUE></PROPERTY><PROPERTY NAME="MinVoltage" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="Model" CLASSORIGIN="CIM_PhysicalElement" PROPAGATED="true" TYPE="string"></PROPERTY><PROPERTY NAME="Name" CLASSORIGIN="CIM_ManagedSystemElement" TYPE="string"><VALUE>Physical Memory</VALUE></PROPERTY><PROPERTY NAME="OtherIdentifyingInfo" CLASSORIGIN="CIM_PhysicalElement" PROPAGATED="true" TYPE="string"></PROPERTY><PROPERTY NAME="PartNumber" CLASSORIGIN="CIM_PhysicalElement" TYPE="string"><VALUE>VMW-4096MB</VALUE></PROPERTY><PROPERTY NAME="PositionInRow" CLASSORIGIN="CIM_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="PoweredOn" CLASSORIGIN="CIM_PhysicalElement" PROPAGATED="true" TYPE="boolean"></PROPERTY><PROPERTY NAME="Removable" CLASSORIGIN="CIM_PhysicalComponent" PROPAGATED="true" TYPE="boolean"></PROPERTY><PROPERTY NAME="Replaceable" CLASSORIGIN="CIM_PhysicalComponent" PROPAGATED="true" TYPE
Source: WMIC.exe, 00000010.00000003.1942660737.000001745FFC2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: E="FormFactor" CLASSORIGIN="CIM_Chip" TYPE="uint16"><VALUE>8</VALUE></PROPERTY><PROPERTY NAME="HotSwappable" CLASSORIGIN="CIM_PhysicalComponent" PROPAGATED="true" TYPE="boolean"></PROPERTY><PROPERTY NAME="InstallDate" CLASSORIGIN="CIM_ManagedSystemElement" PROPAGATED="true" TYPE="datetime"></PROPERTY><PROPERTY NAME="InterleaveDataDepth" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint16"></PROPERTY><PROPERTY NAME="InterleavePosition" CLASSORIGIN="CIM_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="Manufacturer" CLASSORIGIN="CIM_PhysicalElement" TYPE="string"><VALUE>VMware Virtual RAM</VALUE></PROPERTY><PROPERTY NAME="MaxVoltage" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="MemoryType" CLASSORIGIN="CIM_PhysicalMemory" TYPE="uint16"><VALUE>2</VALUE></PROPERTY>//n
Source: WMIC.exe, 00000010.00000003.1940006995.000001745FFBE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: TANCE CLASSNAME="Win32_PhysicalMemory"><PROPERTY NAME="Attributes" CLASSORIGIN="Win32_PhysicalMemory" TYPE="uint32"><VALUE>0</VALUE></PROPERTY><PROPERTY NAME="BankLabel" CLASSORIGIN="CIM_PhysicalMemory" TYPE="string"><VALUE>RAM slot #0</VALUE></PROPERTY><PROPERTY NAME="Capacity" CLASSORIGIN="CIM_PhysicalMemory" TYPE="uint64"><VALUE>4294967296</VALUE></PROPERTY><PROPERTY NAME="Caption" CLASSORIGIN="CIM_ManagedSystemElement" TYPE="string"><VALUE>Physical Memory</VALUE></PROPERTY><PROPERTY NAME="ConfiguredClockSpeed" CLASSORIGIN="Win32_PhysicalMemory" TYPE="uint32"><VALUE>4800</VALUE></PROPERTY><PROPERTY NAME="ConfiguredVoltage" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="CreationClassName" CLASSORIGIN="CIM_PhysicalElement" TYPE="string"><VALUE>Win32_PhysicalMemory</VALUE></PROPERTY><PROPERTY NAME="DataWidth" CLASSORIGIN="CIM_PhysicalMemory" TYPE="uint16"><VALUE>64</VALUE></PROPERTY><PROPERTY NAME="Description" CLASSORIGIN="CIM_ManagedSystemElement" TYPE="string"><VALUE>Physical Memory</VALUE></PROPERTY><PROPERTY NAME="DeviceLocator" CLASSORIGIN="Win32_PhysicalMemory" TYPE="string"><VALUE>RAM slot #0</VALUE></PROPERTY><PROPERTY NAME="FormFactor" CLASSORIGIN="CIM_Chip" TYPE="uint16"><VALUE>8</VALUE></PROPERTY><PROPERTY NAME="HotSwappable" CLASSORIGIN="CIM_PhysicalComponent" PROPAGATED="true" TYPE="boolean"></PROPERTY><PROPERTY NAME="InstallDate" CLASSORIGIN="CIM_ManagedSystemElement" PROPAGATED="true" TYPE="datetime"></PROPERTY><PROPERTY NAME="InterleaveDataDepth" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint16"></PROPERTY><PROPERTY NAME="InterleavePosition" CLASSORIGIN="CIM_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="Manufacturer" CLASSORIGIN="CIM_PhysicalElement" TYPE="string"><VALUE>VMware Virtual RAM</VALUE></PROPERTY><PROPERTY NAME="MaxVoltage" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="MemoryType" CLASSORIGIN="CIM_PhysicalMemory" TYPE="uint16"><VALUE>2</VALUE></PROPERTY><PROPERTY NAME="MinVoltage" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="Model" CLASSORIGIN="CIM_PhysicalElement" PROPAGATED="true" TYPE="string"></PROPERTY><PROPERTY NAME="Name" CLASSORIGIN="CIM_ManagedSystemElement" TYPE="string"><VALUE>Physical Memory</VALUE></PROPERTY><PROPERTY NAME="OtherIdentifyingInfo" CLASSORIGIN="CIM_PhysicalElement" PROPAGATED="true" TYPE="string"></PROPERTY><PROPERTY NAME="PartNumber" CLASSORIGIN="CIM_PhysicalElement" TYPE="string"><VALUE>VMW-4096MB</VALUE></PROPERTY><PROPERTY NAME="PositionInRow" CLASSORIGIN="CIM_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="PoweredOn" CLASSORIGIN="CIM_PhysicalElement" PROPAGATED="true" TYPE="boolean"></PROPERTY><PROPERTY NAME="Removable" CLASSORIGIN="CIM_PhysicalComponent" PROPAGATED="true" TYPE="boolean"></PROPERTY><PROPERTY NAME="Replaceable" CLASSORIGIN="CIM_PhysicalComponent" PROPAGATED="
Source: WMIC.exe, 00000010.00000003.1942592498.000001745FFAC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: $<COMMAND SEQUENCENUM="1" ISSUEDFROM="745773" STARTTIME="11-13-2024T14:29:31" EVERYCOUNT="0"><REQUEST><COMMANDLINE> MemoryChip get /format:list </COMMANDLINE><COMMANDLINECOMPONENTS><NODELIST><NODE>745773</NODE></NODELIST></COMMANDLINECOMPONENTS><CONTEXT><NAMESPACE>root\cimv2</NAMESPACE><ROLE>root\cli</ROLE><IMPLEVEL>IMPERSONATE</IMPLEVEL><AUTHLEVEL>PKTPRIVACY</AUTHLEVEL><LOCALE>ms_809</LOCALE><PRIVILEGES>ENABLE</PRIVILEGES><TRACE>OFF</TRACE><RECORD>N/A</RECORD><INTERACTIVE>OFF</INTERACTIVE><FAILFAST>OFF</FAILFAST><OUTPUT>STDOUT</OUTPUT><APPEND>STDOUT</APPEND><USER>N/A</USER><AGGREGATE>ON</AGGREGATE></CONTEXT></REQUEST><RESULTS NODE="745773"><CIM><INSTANCE CLASSNAME="Win32_PhysicalMemory"><PROPERTY NAME="Attributes" CLASSORIGIN="Win32_PhysicalMemory" TYPE="uint32"><VALUE>0</VALUE></PROPERTY><PROPERTY NAME="BankLabel" CLASSORIGIN="CIM_PhysicalMemory" TYPE="string"><VALUE>RAM slot #0</VALUE></PROPERTY><PROPERTY NAME="Capacity" CLASSORIGIN="CIM_PhysicalMemory" TYPE="uint64"><VALUE>4294967296</VALUE></PROPERTY><PROPERTY NAME="Caption" CLASSORIGIN="CIM_ManagedSystemElement" TYPE="string"><VALUE>Physical Memory</VALUE></PROPERTY><PROPERTY NAME="ConfiguredClockSpeed" CLASSORIGIN="Win32_PhysicalMemory" TYPE="uint32"><VALUE>4800</VALUE></PROPERTY><PROPERTY NAME="ConfiguredVoltage" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="CreationClassName" CLASSORIGIN="CIM_PhysicalElement" TYPE="string"><VALUE>Win32_PhysicalMemory</VALUE></PROPERTY><PROPERTY NAME="DataWidth" CLASSORIGIN="CIM_PhysicalMemory" TYPE="uint16"><VALUE>64</VALUE></PROPERTY><PROPERTY NAME="Description" CLASSORIGIN="CIM_ManagedSystemElement" TYPE="string"><VALUE>Physical Memory</VALUE></PROPERTY><PROPERTY NAME="DeviceLocator" CLASSORIGIN="Win32_PhysicalMemory" TYPE="string"><VALUE>RAM slot #0</VALUE></PROPERTY><PROPERTY NAME="FormFactor" CLASSORIGIN="CIM_Chip" TYPE="uint16"><VALUE>8</VALUE></PROPERTY><PROPERTY NAME="HotSwappable" CLASSORIGIN="CIM_PhysicalComponent" PROPAGATED="true" TYPE="boolean"></PROPERTY><PROPERTY NAME="InstallDate" CLASSORIGIN="CIM_ManagedSystemElement" PROPAGATED="true" TYPE="datetime"></PROPERTY><PROPERTY NAME="InterleaveDataDepth" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint16"></PROPERTY><PROPERTY NAME="InterleavePosition" CLASSORIGIN="CIM_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="Manufacturer" CLASSORIGIN="CIM_PhysicalElement" TYPE="string"><VALUE>VMware Virtual RAM</VALUE></PROPERTY><PROPERTY NAME="MaxVoltage" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="MemoryType" CLASSORIGIN="CIM_PhysicalMemory" TYPE="uint16"><VALUE>2</VALUE></PROPERTY><PROPERTY NAME="MinVoltage" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="Model" CLASSORIGIN="CIM_PhysicalElement" PROPAGATED="true" TYPE="string"></PROPERTY><PROPERTY NAME="Name" CLASSORIGIN="CIM_ManagedSystemElement" TYPE="string"><VALU
Source: WMIC.exe, 00000010.00000003.1940082226.000001745FFA8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <RESULTS NODE="745773"><CIM><INSTANCE CLASSNAME="Win32_PhysicalMemory"><PROPERTY NAME="Attributes" CLASSORIGIN="Win32_PhysicalMemory" TYPE="uint32"><VALUE>0</VALUE></PROPERTY><PROPERTY NAME="BankLabel" CLASSORIGIN="CIM_PhysicalMemory" TYPE="string"><VALUE>RAM slot #0</VALUE></PROPERTY><PROPERTY NAME="Capacity" CLASSORIGIN="CIM_PhysicalMemory" TYPE="uint64"><VALUE>4294967296</VALUE></PROPERTY><PROPERTY NAME="Caption" CLASSORIGIN="CIM_ManagedSystemElement" TYPE="string"><VALUE>Physical Memory</VALUE></PROPERTY><PROPERTY NAME="ConfiguredClockSpeed" CLASSORIGIN="Win32_PhysicalMemory" TYPE="uint32"><VALUE>4800</VALUE></PROPERTY><PROPERTY NAME="ConfiguredVoltage" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="CreationClassName" CLASSORIGIN="CIM_PhysicalElement" TYPE="string"><VALUE>Win32_PhysicalMemory</VALUE></PROPERTY><PROPERTY NAME="DataWidth" CLASSORIGIN="CIM_PhysicalMemory" TYPE="uint16"><VALUE>64</VALUE></PROPERTY><PROPERTY NAME="Description" CLASSORIGIN="CIM_ManagedSystemElement" TYPE="string"><VALUE>Physical Memory</VALUE></PROPERTY><PROPERTY NAME="DeviceLocator" CLASSORIGIN="Win32_PhysicalMemory" TYPE="string"><VALUE>RAM slot #0</VALUE></PROPERTY><PROPERTY NAME="FormFactor" CLASSORIGIN="CIM_Chip" TYPE="uint16"><VALUE>8</VALUE></PROPERTY><PROPERTY NAME="HotSwappable" CLASSORIGIN="CIM_PhysicalComponent" PROPAGATED="true" TYPE="boolean"></PROPERTY><PROPERTY NAME="InstallDate" CLASSORIGIN="CIM_ManagedSystemElement" PROPAGATED="true" TYPE="datetime"></PROPERTY><PROPERTY NAME="InterleaveDataDepth" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint16"></PROPERTY><PROPERTY NAME="InterleavePosition" CLASSORIGIN="CIM_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="Manufacturer" CLASSORIGIN="CIM_PhysicalElement" TYPE="string"><VALUE>VMware Virtual RAM</VALUE></PROPERTY><PROPERTY NAME="MaxVoltage" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="MemoryType" CLASSORIGIN="CIM_PhysicalMemory" TYPE="uint16"><VALUE>2</VALUE></PROPERTY><PROPERTY NAME="MinVoltage" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="Model" CLASSORIGIN="CIM_PhysicalElement" PROPAGATED="true" TYPE="string"></PROPERTY><PROPERTY NAME="Name" CLASSORIGIN="CIM_ManagedSystemElement" TYPE="string"><VALUE>Physical Memory</VALUE></PROPERTY><PROPERTY NAME="OtherIdentifyingInfo" CLASSORIGIN="CIM_PhysicalElement" PROPAGATED="true" TYPE="string"></PROPERTY><PROPERTY NAME="PartNumber" CLASSORIGIN="CIM_PhysicalElement" TYPE="string"><VALUE>VMW-4096MB</VALUE></PROPERTY><PROPERTY NAME="PositionInRow" CLASSORIGIN="CIM_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="PoweredOn" CLASSORIGIN="CIM_PhysicalElement" PROPAGATED="true" TYPE="boolean"></PROPERTY><PROPERTY NAME="Removable" CLASSORIGIN="CIM_PhysicalComponent" PROPAGATED="true" TYPE="boolean"></PROPERTY><PROPERTY NAME="Replaceable" CLASSORIGIN="CIM
Source: WMIC.exe, 00000010.00000003.1940082226.000001745FFA8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: $<COMMAND SEQUENCENUM="1" ISSUEDFROM="745773" STARTTIME="11-13-2024T14:29:31" EVERYCOUNT="0"><REQUEST><COMMANDLINE> MemoryChip get /format:list </COMMANDLINE><COMMANDLINECOMPONENTS><NODELIST><NODE>745773</NODE></NODELIST></COMMANDLINECOMPONENTS><CONTEXT><NAMESPACE>root\cimv2</NAMESPACE><ROLE>root\cli</ROLE><IMPLEVEL>IMPERSONATE</IMPLEVEL><AUTHLEVEL>PKTPRIVACY</AUTHLEVEL><LOCALE>ms_809</LOCALE><PRIVILEGES>ENABLE</PRIVILEGES><TRACE>OFF</TRACE><RECORD>N/A</RECORD><INTERACTIVE>OFF</INTERACTIVE><FAILFAST>OFF</FAILFAST><OUTPUT>STDOUT</OUTPUT><APPEND>STDOUT</APPEND><USER>N/A</USER><AGGREGATE>ON</AGGREGATE></CONTEXT></REQUEST><RESULTS NODE="745773"><CIM><INSTANCE CLASSNAME="Win32_PhysicalMemory"><PROPERTY NAME="Attributes" CLASSORIGIN="Win32_PhysicalMemory" TYPE="uint32"><VALUE>0</VALUE></PROPERTY><PROPERTY NAME="BankLabel" CLASSORIGIN="CIM_PhysicalMemory" TYPE="string"><VALUE>RAM slot #0</VALUE></PROPERTY><PROPERTY NAME="Capacity" CLASSORIGIN="CIM_PhysicalMemory" TYPE="uint64"><VALUE>4294967296</VALUE></PROPERTY><PROPERTY NAME="Caption" CLASSORIGIN="CIM_ManagedSystemElement" TYPE="string"><VALUE>Physical Memory</VALUE></PROPERTY><PROPERTY NAME="ConfiguredClockSpeed" CLASSORIGIN="Win32_PhysicalMemory" TYPE="uint32"><VALUE>4800</VALUE></PROPERTY><PROPERTY NAME="ConfiguredVoltage" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="CreationClassName" CLASSORIGIN="CIM_PhysicalElement" TYPE="string"><VALUE>Win32_PhysicalMemory</VALUE></PROPERTY><PROPERTY NAME="DataWidth" CLASSORIGIN="CIM_PhysicalMemory" TYPE="uint16"><VALUE>64</VALUE></PROPERTY><PROPERTY NAME="Description" CLASSORIGIN="CIM_ManagedSystemElement" TYPE="string"><VALUE>Physical Memory</VALUE></PROPERTY><PROPERTY NAME="DeviceLocator" CLASSORIGIN="Win32_PhysicalMemory" TYPE="string"><VALUE>RAM slot #0</VALUE></PROPERTY><PROPERTY NAME="FormFactor" CLASSORIGIN="CIM_Chip" TYPE="uint16"><VALUE>8</VALUE></PROPERTY><PROPERTY NAME="HotSwappable" CLASSORIGIN="CIM_PhysicalComponent" PROPAGATED="true" TYPE="boolean"></PROPERTY><PROPERTY NAME="InstallDate" CLASSORIGIN="CIM_ManagedSystemElement" PROPAGATED="true" TYPE="datetime"></PROPERTY><PROPERTY NAME="InterleaveDataDepth" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint16"></PROPERTY><PROPERTY NAME="InterleavePosition" CLASSORIGIN="CIM_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="Manufacturer" CLASSORIGIN="CIM_PhysicalElement" TYPE="string"><VALUE>VMware Virtual RAM</VALUE></PROPERTY><PROPERTY NAME="MaxVoltage" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="MemoryType" CLASSORIGIN="CIM_PhysicalMemory" TYPE="uint16"><VALUE>2</VALUE></PROPERTY><PROPERTY NAME="MinVoltage" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="Model" CLASSORIGIN="CIM_PhysicalElement" PROPAGATED="true" TYPE="string"></PROPERTY><PROPERTY NAME="Name" CLASSORIGIN="CIM_ManagedSystemElement" TYPE="string"><VALU
Source: WMIC.exe, 00000010.00000003.1942660737.000001745FFC2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PhysicalMemoryPhysical Memory 0Win32_PhysicalMemoryPhysical MemoryPhysical MemoryPhysical MemoryRAM slot #0RAM slot #0VMware Virtual RAM00000001VMW-4096MBC
Source: WMIC.exe, 00000010.00000003.1940063663.000001745FFC1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: M_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="Manufacturer" CLASSORIGIN="CIM_PhysicalElement" TYPE="string"><VALUE>VMware Virtual RAM</VALUE></PROPERTY><PROPERTY NAME="MaxVoltage" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="MemoryType" CLASSORIGIN="CIM_PhysicalMemory" TYPE="uint16"><VALUE>2</VALUE></PROPERTY><PROPERTY NAME="MinVoltage" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="Model" CLASSORIGIN="CIM_PhysicalElement" PROPAGATED="true" TYPE="string"></PROPERTY><PROPERTY NAME="Name" CLASSORIGIN="CIM_ManagedSystemElement" TYPE="string"><VALUE>Physical Memory</VALUE></PROPERTY><PROPERTY NAME="OtherIdentifyingInfo" CLASSORIGIN="CIM_PhysicalElement" PROPAGATED="true" TYPE="string"></PROPERTY><PROPERTY NAME="PartNumber" CLASSORIGIN="CIM_PhysicalElement" TYPE="string"><VALUE>VMW-4096MB</VALUE></PROPERTY><PROPERTY NAME="PositionInRow" CLASSORIGIN="CIM_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="PoweredOn" CLASSORIGIN="CIM_PhysicalElement" PROPAGATED="true" TYPE="boolean"></PROPERTY><PROPERTY NAME="Removable" CLASSORIGIN="CIM_PhysicalComponent" PROPAGATED="true" TYPE="boolean"></PROPERTY><PROPERTY NAME="Replaceable" CLASSORIGIN="CIM_PhysicalComponent" PROPAGATED="true" TYPE="boolean"></PROPERTY><PROPERTY NAME="SerialNumber" CLASSORIGIN="CIM_PhysicalElement" TYPE="string"><VALUE>00000001</VALUE></PROPERTY><PROPERTY NAME="SKU" CLASSORIGIN="CIM_PhysicalElement" PROPAGATED="true" TYPE="string"></PROPERTY><PROPERTY NAME="SMBIOSMemoryType" CLASSORIGIN="Win32_PhysicalMemory" TYPE="uint32"><VALUE>3</VALUE></PROPERTY><PROPERTY NAME="Speed" CLASSORIGIN="CIM_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="Status" CLASSORIGIN="CIM_ManagedSystemElement" PROPAGATED="true" TYPE="string"></PROPERTY><PROPERTY NAME="Tag" CLASSORIGIN="CIM_PhysicalElement" TYPE="string"><VALUE>Physical Memory 0</VALUE></PROPERTY><PROPERTY NAME="TotalWidth" CLASSORIGIN="CIM_PhysicalMemory" TYPE="uint16"><VALUE>64</VALUE></PROPERTY><PROPERTY NAME="TypeDetail" CLASSORIGIN="Win32_PhysicalMemory" TYPE="uint16"><VALUE>128</VALUE></PROPERTY><PROPERTY NAME="Version" CLASSORIGIN="CIM_PhysicalElement" PROPAGATED="true" TYPE="string"></PROPERTY></INSTANCE> memory,
Source: WMIC.exe, 00000010.00000003.1942660737.000001745FFA9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ULTS NODE="745773"><CIM><INSTANCE CLASSNAME="Win32_PhysicalMemory"><PROPERTY NAME="Attributes" CLASSORIGIN="Win32_PhysicalMemory" TYPE="uint32"><VALUE>0</VALUE></PROPERTY><PROPERTY NAME="BankLabel" CLASSORIGIN="CIM_PhysicalMemory" TYPE="string"><VALUE>RAM slot #0</VALUE></PROPERTY><PROPERTY NAME="Capacity" CLASSORIGIN="CIM_PhysicalMemory" TYPE="uint64"><VALUE>4294967296</VALUE></PROPERTY><PROPERTY NAME="Caption" CLASSORIGIN="CIM_ManagedSystemElement" TYPE="string"><VALUE>Physical Memory</VALUE></PROPERTY><PROPERTY NAME="ConfiguredClockSpeed" CLASSORIGIN="Win32_PhysicalMemory" TYPE="uint32"><VALUE>4800</VALUE></PROPERTY><PROPERTY NAME="ConfiguredVoltage" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="CreationClassName" CLASSORIGIN="CIM_PhysicalElement" TYPE="string"><VALUE>Win32_PhysicalMemory</VALUE></PROPERTY><PROPERTY NAME="DataWidth" CLASSORIGIN="CIM_PhysicalMemory" TYPE="uint16"><VALUE>64</VALUE></PROPERTY><PROPERTY NAME="Description" CLASSORIGIN="CIM_ManagedSystemElement" TYPE="string"><VALUE>Physical Memory</VALUE></PROPERTY><PROPERTY NAME="DeviceLocator" CLASSORIGIN="Win32_PhysicalMemory" TYPE="string"><VALUE>RAM slot #0</VALUE></PROPERTY><PROPERTY NAME="FormFactor" CLASSORIGIN="CIM_Chip" TYPE="uint16"><VALUE>8</VALUE></PROPERTY><PROPERTY NAME="HotSwappable" CLASSORIGIN="CIM_PhysicalComponent" PROPAGATED="true" TYPE="boolean"></PROPERTY><PROPERTY NAME="InstallDate" CLASSORIGIN="CIM_ManagedSystemElement" PROPAGATED="true" TYPE="datetime"></PROPERTY><PROPERTY NAME="InterleaveDataDepth" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint16"></PROPERTY><PROPERTY NAME="InterleavePosition" CLASSORIGIN="CIM_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="Manufacturer" CLASSORIGIN="CIM_PhysicalElement" TYPE="string"><VALUE>VMware Virtual RAM</VALUE></PROPERTY><PROP
Source: WMIC.exe, 00000010.00000003.1942346965.000001745FFA5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="CreationClassName" CLASSORIGIN="CIM_PhysicalElement" TYPE="string"><VALUE>Win32_PhysicalMemory</VALUE></PROPERTY><PROPERTY NAME="DataWidth" CLASSORIGIN="CIM_PhysicalMemory" TYPE="uint16"><VALUE>64</VALUE></PROPERTY><PROPERTY NAME="Description" CLASSORIGIN="CIM_ManagedSystemElement" TYPE="string"><VALUE>Physical Memory</VALUE></PROPERTY><PROPERTY NAME="DeviceLocator" CLASSORIGIN="Win32_PhysicalMemory" TYPE="string"><VALUE>RAM slot #0</VALUE></PROPERTY><PROPERTY NAME="FormFactor" CLASSORIGIN="CIM_Chip" TYPE="uint16"><VALUE>8</VALUE></PROPERTY><PROPERTY NAME="HotSwappable" CLASSORIGIN="CIM_PhysicalComponent" PROPAGATED="true" TYPE="boolean"></PROPERTY><PROPERTY NAME="InstallDate" CLASSORIGIN="CIM_ManagedSystemElement" PROPAGATED="true" TYPE="datetime"></PROPERTY><PROPERTY NAME="InterleaveDataDepth" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint16"></PROPERTY><PROPERTY NAME="InterleavePosition" CLASSORIGIN="CIM_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="Manufacturer" CLASSORIGIN="CIM_PhysicalElement" TYPE="string"><VALUE>VMware Virtual RAM</VALUE></PROPERTY><PROPERTY NAME="MaxVoltage" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="MemoryType" CLASSORIGIN="CIM_PhysicalMemory" TYPE="uint16"><VALUE>2</VALUE></PROPERTY><PROPERTY NAME="MinVoltage" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="Model" CLASSORIGIN="CIM_PhysicalElement" PROPAGATED="true" TYPE="string"></PROPERTY><PROPERTY NAME="Name" CLASSORIGIN="CIM_ManagedSystemElement" TYPE="string"><VALUE>Physical Memory</VALUE></PROPERTY><PROPERTY NAME="OtherIdentifyingInfo" CLASSORIGIN="CIM_PhysicalElement" PROPAGATED="true" TYPE="string"></PROPERTY><PROPERTY NAME="PartNumber" CLASSORIGIN="CIM_PhysicalElement" TYPE="string"><VALUE>VMW-4096MB</VALUE></PROPERTY><PROPERTY NAME="PositionInRow" CLASSORIGIN="CIM_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="PoweredOn" CLASSORIGIN="CIM_PhysicalElement" PROPAGATED="true" TYPE="boolean"></PROPERTY><PROPERTY NAME="Removable" CLASSORIGIN="CIM_PhysicalComponent" PROPAGATED="true" TYPE="boolean"></PROPERTY><PROPERTY NAME="Replaceable" CLASSORIGIN="CIM_PhysicalComponent" PROPAGATED="true" TYPE="boolean"></PROPERTY><PROPERTY NAME="SerialNumber" CLASSORIGIN="CIM_PhysicalElement" TYPE="string"><VALUE>00000001</VALUE></PROPERTY><PROPERTY NAME="SKU" CLASSORIGIN="CIM_PhysicalElement" PROPAGATED="true" TYPE="string"></PROPERTY><PROPERTY NAME="SMBIOSMemoryType" CLASSORIGIN="Win32_PhysicalMemory" TYPE="uint32"><VALUE>3</VALUE></PROPERTY><PROPERTY NAME="Speed" CLASSORIGIN="CIM_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="Status" CLASSORIGIN="CIM_ManagedSystemElement" PROPAGATED="true" TYPE="string"></PROPERTY><PROPERTY NAME="Tag" CLASSORIGIN="CIM_PhysicalElement" TYPE="string"><VALUE>Phy
Source: WMIC.exe, 00000010.00000003.1940063663.000001745FFC1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: E CLASSNAME="Win32_PhysicalMemory"><PROPERTY NAME="Attributes" CLASSORIGIN="Win32_PhysicalMemory" TYPE="uint32"><VALUE>0</VALUE></PROPERTY><PROPERTY NAME="BankLabel" CLASSORIGIN="CIM_PhysicalMemory" TYPE="string"><VALUE>RAM slot #0</VALUE></PROPERTY><PROPERTY NAME="Capacity" CLASSORIGIN="CIM_PhysicalMemory" TYPE="uint64"><VALUE>4294967296</VALUE></PROPERTY><PROPERTY NAME="Caption" CLASSORIGIN="CIM_ManagedSystemElement" TYPE="string"><VALUE>Physical Memory</VALUE></PROPERTY><PROPERTY NAME="ConfiguredClockSpeed" CLASSORIGIN="Win32_PhysicalMemory" TYPE="uint32"><VALUE>4800</VALUE></PROPERTY><PROPERTY NAME="ConfiguredVoltage" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="CreationClassName" CLASSORIGIN="CIM_PhysicalElement" TYPE="string"><VALUE>Win32_PhysicalMemory</VALUE></PROPERTY><PROPERTY NAME="DataWidth" CLASSORIGIN="CIM_PhysicalMemory" TYPE="uint16"><VALUE>64</VALUE></PROPERTY><PROPERTY NAME="Description" CLASSORIGIN="CIM_ManagedSystemElement" TYPE="string"><VALUE>Physical Memory</VALUE></PROPERTY><PROPERTY NAME="DeviceLocator" CLASSORIGIN="Win32_PhysicalMemory" TYPE="string"><VALUE>RAM slot #0</VALUE></PROPERTY><PROPERTY NAME="FormFactor" CLASSORIGIN="CIM_Chip" TYPE="uint16"><VALUE>8</VALUE></PROPERTY><PROPERTY NAME="HotSwappable" CLASSORIGIN="CIM_PhysicalComponent" PROPAGATED="true" TYPE="boolean"></PROPERTY><PROPERTY NAME="InstallDate" CLASSORIGIN="CIM_ManagedSystemElement" PROPAGATED="true" TYPE="datetime"></PROPERTY><PROPERTY NAME="InterleaveDataDepth" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint16"></PROPERTY><PROPERTY NAME="InterleavePosition" CLASSORIGIN="CIM_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="Manufacturer" CLASSORIGIN="CIM_PhysicalElement" TYPE="string"><VALUE>VMware Virtual RAM</VALUE></PROPERTY><PROPERTY NAME="MaxVoltage" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="MemoryType" CLASSORIGIN="CIM_PhysicalMemory" TYPE="uint16"><VALUE>2</VALUE></PROPERTY>//n
Source: WMIC.exe, 00000010.00000003.1940041088.000001745FF9E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <CIM><INSTANCE CLASSNAME="Win32_PhysicalMemory"><PROPERTY NAME="Attributes" CLASSORIGIN="Win32_PhysicalMemory" TYPE="uint32"><VALUE>0</VALUE></PROPERTY><PROPERTY NAME="BankLabel" CLASSORIGIN="CIM_PhysicalMemory" TYPE="string"><VALUE>RAM slot #0</VALUE></PROPERTY><PROPERTY NAME="Capacity" CLASSORIGIN="CIM_PhysicalMemory" TYPE="uint64"><VALUE>4294967296</VALUE></PROPERTY><PROPERTY NAME="Caption" CLASSORIGIN="CIM_ManagedSystemElement" TYPE="string"><VALUE>Physical Memory</VALUE></PROPERTY><PROPERTY NAME="ConfiguredClockSpeed" CLASSORIGIN="Win32_PhysicalMemory" TYPE="uint32"><VALUE>4800</VALUE></PROPERTY><PROPERTY NAME="ConfiguredVoltage" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="CreationClassName" CLASSORIGIN="CIM_PhysicalElement" TYPE="string"><VALUE>Win32_PhysicalMemory</VALUE></PROPERTY><PROPERTY NAME="DataWidth" CLASSORIGIN="CIM_PhysicalMemory" TYPE="uint16"><VALUE>64</VALUE></PROPERTY><PROPERTY NAME="Description" CLASSORIGIN="CIM_ManagedSystemElement" TYPE="string"><VALUE>Physical Memory</VALUE></PROPERTY><PROPERTY NAME="DeviceLocator" CLASSORIGIN="Win32_PhysicalMemory" TYPE="string"><VALUE>RAM slot #0</VALUE></PROPERTY><PROPERTY NAME="FormFactor" CLASSORIGIN="CIM_Chip" TYPE="uint16"><VALUE>8</VALUE></PROPERTY><PROPERTY NAME="HotSwappable" CLASSORIGIN="CIM_PhysicalComponent" PROPAGATED="true" TYPE="boolean"></PROPERTY><PROPERTY NAME="InstallDate" CLASSORIGIN="CIM_ManagedSystemElement" PROPAGATED="true" TYPE="datetime"></PROPERTY><PROPERTY NAME="InterleaveDataDepth" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint16"></PROPERTY><PROPERTY NAME="InterleavePosition" CLASSORIGIN="CIM_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="Manufacturer" CLASSORIGIN="CIM_PhysicalElement" TYPE="string"><VALUE>VMware Virtual RAM</VALUE></PROPERTY><PROPERTY NAME="MaxVoltage" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="MemoryType" CLASSORIGIN="CIM_PhysicalMemory" TYPE="uint16"><VALUE>2</VALUE></PROPERTY><PROPERTY NAME="MinVoltage" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="Model" CLASSORIGIN="CIM_PhysicalElement" PROPAGATED="true" TYPE="string"></PROPERTY><PROPERTY NAME="Name" CLASSORIGIN="CIM_ManagedSystemElement" TYPE="string"><VALUE>Physical Memory</VALUE></PROPERTY><PROPERTY NAME="OtherIdentifyingInfo" CLASSORIGIN="CIM_PhysicalElement" PROPAGATED="true" TYPE="string"></PROPERTY><PROPERTY NAME="PartNumber" CLASSORIGIN="CIM_PhysicalElement" TYPE="string"><VALUE>VMW-4096MB</VALUE></PROPERTY><PROPERTY NAME="PositionInRow" CLASSORIGIN="CIM_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="PoweredOn" CLASSORIGIN="CIM_PhysicalElement" PROPAGATED="true" TYPE="boolean"></PROPERTY><PROPERTY NAME="Removable" CLASSORIGIN="CIM_PhysicalComponent" PROPAGATED="true" TYPE="boolean"></PROPERTY><PROPERTY NAME="Replaceable" CLASSORIGIN="CIM_PhysicalComponent" PRO
Source: find.exe, 00000011.00000002.1943991233.000001F1E606A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Manufacturer=VMware Virtual RAM
Source: WMIC.exe, 00000010.00000003.1940041088.000001745FF9E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: UEST><COMMANDLINE> MemoryChip get /format:list </COMMANDLINE><COMMANDLINECOMPONENTS><NODELIST><NODE>745773</NODE></NODELIST></COMMANDLINECOMPONENTS><CONTEXT><NAMESPACE>root\cimv2</NAMESPACE><ROLE>root\cli</ROLE><IMPLEVEL>IMPERSONATE</IMPLEVEL><AUTHLEVEL>PKTPRIVACY</AUTHLEVEL><LOCALE>ms_809</LOCALE><PRIVILEGES>ENABLE</PRIVILEGES><TRACE>OFF</TRACE><RECORD>N/A</RECORD><INTERACTIVE>OFF</INTERACTIVE><FAILFAST>OFF</FAILFAST><OUTPUT>STDOUT</OUTPUT><APPEND>STDOUT</APPEND><USER>N/A</USER><AGGREGATE>ON</AGGREGATE></CONTEXT></REQUEST>RIGIN="Win32_PhysicalMemory" TYPE="uint32"><VALUE>4800</VALUE></PROPERTY><PROPERTY NAME="ConfiguredVoltage" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="CreationClassName" CLASSORIGIN="CIM_PhysicalElement" TYPE="string"><VALUE>Win32_PhysicalMemory</VALUE></PROPERTY><PROPERTY NAME="DataWidth" CLASSORIGIN="CIM_PhysicalMemory" TYPE="uint16"><VALUE>64</VALUE></PROPERTY><PROPERTY NAME="Description" CLASSORIGIN="CIM_ManagedSystemElement" TYPE="string"><VALUE>Physical Memory</VALUE></PROPERTY><PROPERTY NAME="DeviceLocator" CLASSORIGIN="Win32_PhysicalMemory" TYPE="string"><VALUE>RAM slot #0</VALUE></PROPERTY><PROPERTY NAME="FormFactor" CLASSORIGIN="CIM_Chip" TYPE="uint16"><VALUE>8</VALUE></PROPERTY><PROPERTY NAME="HotSwappable" CLASSORIGIN="CIM_PhysicalComponent" PROPAGATED="true" TYPE="boolean"></PROPERTY><PROPERTY NAME="InstallDate" CLASSORIGIN="CIM_ManagedSystemElement" PROPAGATED="true" TYPE="datetime"></PROPERTY><PROPERTY NAME="InterleaveDataDepth" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint16"></PROPERTY><PROPERTY NAME="InterleavePosition" CLASSORIGIN="CIM_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="Manufacturer" CLASSORIGIN="CIM_PhysicalElement" TYPE="string"><VALUE>VMware Virtual RAM</VALUE></PROPERTY><PROPERTY NAME="MaxVoltage" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="MemoryType" CLASSORIGIN="CIM_PhysicalMemory" TYPE="uint16"><VALUE>2</VALUE></PROPERTY><PROPERTY NAME="MinVoltage" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="Model" CLASSORIGIN="CIM_PhysicalElement" PROPAGATED="true" TYPE="string"></PROPERTY><PROPERTY NAME="Name" CLASSORIGIN="CIM_ManagedSystemElement" TYPE="string"><VALUE>Physical Memory</VALUE></PROPERTY><PROPERTY NAME="OtherIdentifyingInfo" CLASSORIGIN="CIM_PhysicalElement" PROPAGATED="true" TYPE="string"></PROPERTY><PROPERTY NAME="PartNumber" CLASSORIGIN="CIM_PhysicalElement" TYPE="string"><VALUE>VMW-4096MB</VALUE></PROPERTY><PROPERTY NAME="PositionInRow" CLASSORIGIN="CIM_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="PoweredOn" CLASSORIGIN="CIM_PhysicalElement" PROPAGATED="true" TYPE="boolean"></PROPERTY><PROPERTY NAME="Removable" CLASSORIGIN="CIM_PhysicalComponent" PROPAGATED="true" TYPE="boolean"></PROPERTY><PROPERTY NAME="Replaceable" CLASSORIGIN="CIM_PhysicalComponent" PROPAGAT
Source: WMIC.exe, 00000010.00000003.1940913197.00000174606F6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware Virtual RAM
Source: WMIC.exe, 00000010.00000002.1943522250.000001746025B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: urer=VMware Virtual RAM
Source: WMIC.exe, 00000010.00000003.1942727952.000001745FF57000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: $VMware Virtual RAMyent
Source: WMIC.exe, 00000010.00000003.1940082226.000001745FFA8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SNAME="Win32_PhysicalMemory"><PROPERTY NAME="Attributes" CLASSORIGIN="Win32_PhysicalMemory" TYPE="uint32"><VALUE>0</VALUE></PROPERTY><PROPERTY NAME="BankLabel" CLASSORIGIN="CIM_PhysicalMemory" TYPE="string"><VALUE>RAM slot #0</VALUE></PROPERTY><PROPERTY NAME="Capacity" CLASSORIGIN="CIM_PhysicalMemory" TYPE="uint64"><VALUE>4294967296</VALUE></PROPERTY><PROPERTY NAME="Caption" CLASSORIGIN="CIM_ManagedSystemElement" TYPE="string"><VALUE>Physical Memory</VALUE></PROPERTY><PROPERTY NAME="ConfiguredClockSpeed" CLASSORIGIN="Win32_PhysicalMemory" TYPE="uint32"><VALUE>4800</VALUE></PROPERTY><PROPERTY NAME="ConfiguredVoltage" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="CreationClassName" CLASSORIGIN="CIM_PhysicalElement" TYPE="string"><VALUE>Win32_PhysicalMemory</VALUE></PROPERTY><PROPERTY NAME="DataWidth" CLASSORIGIN="CIM_PhysicalMemory" TYPE="uint16"><VALUE>64</VALUE></PROPERTY><PROPERTY NAME="Description" CLASSORIGIN="CIM_ManagedSystemElement" TYPE="string"><VALUE>Physical Memory</VALUE></PROPERTY><PROPERTY NAME="DeviceLocator" CLASSORIGIN="Win32_PhysicalMemory" TYPE="string"><VALUE>RAM slot #0</VALUE></PROPERTY><PROPERTY NAME="FormFactor" CLASSORIGIN="CIM_Chip" TYPE="uint16"><VALUE>8</VALUE></PROPERTY><PROPERTY NAME="HotSwappable" CLASSORIGIN="CIM_PhysicalComponent" PROPAGATED="true" TYPE="boolean"></PROPERTY><PROPERTY NAME="InstallDate" CLASSORIGIN="CIM_ManagedSystemElement" PROPAGATED="true" TYPE="datetime"></PROPERTY><PROPERTY NAME="InterleaveDataDepth" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint16"></PROPERTY><PROPERTY NAME="InterleavePosition" CLASSORIGIN="CIM_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="Manufacturer" CLASSORIGIN="CIM_PhysicalElement" TYPE="string"><VALUE>VMware Virtual RAM</VALUE></PROPERTY><PROPERTY NAME="MaxVoltage" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="MemoryType" CLASSORIGIN="CIM_PhysicalMemory" TYPE="uint16"><VALUE>2</VALUE></PROPERTY><PROPERTY NAME="MinVoltage" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="Model" CLASSORIGIN="CIM_PhysicalElement" PROPAGATED="true" TYPE="string"></PROPERTY><PROPERTY NAME="Name" CLASSORIGIN="CIM_ManagedSystemElement" TYPE="string"><VALUE>Physical Memory</VALUE></PROPERTY><PROPERTY NAME="OtherIdentifyingInfo" CLASSORIGIN="CIM_PhysicalElement" PROPAGATED="true" TYPE="string"></PROPERTY><PROPERTY NAME="PartNumber" CLASSORIGIN="CIM_PhysicalElement" TYPE="string"><VALUE>VMW-4096MB</VALUE></PROPERTY><PROPERTY NAME="PositionInRow" CLASSORIGIN="CIM_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="PoweredOn" CLASSORIGIN="CIM_PhysicalElement" PROPAGATED="true" TYPE="boolean"></PROPERTY><PROPERTY NAME="Removable" CLASSORIGIN="CIM_PhysicalComponent" PROPAGATED="true" TYPE="boolean"></PROPERTY><PROPERTY NAME="Replaceable" CLASSORIGIN="CIM_PhysicalComponent" PROPAGATED="true" TYPE
Source: WMIC.exe, 00000010.00000003.1940082226.000001745FFA8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: $<COMMAND SEQUENCENUM="1" ISSUEDFROM="745773" STARTTIME="11-13-2024T14:29:31" EVERYCOUNT="0"><REQUEST><COMMANDLINE> MemoryChip get /format:list </COMMANDLINE><COMMANDLINECOMPONENTS><NODELIST><NODE>745773</NODE></NODELIST></COMMANDLINECOMPONENTS><CONTEXT><NAMESPACE>root\cimv2</NAMESPACE><ROLE>root\cli</ROLE><IMPLEVEL>IMPERSONATE</IMPLEVEL><AUTHLEVEL>PKTPRIVACY</AUTHLEVEL><LOCALE>ms_809</LOCALE><PRIVILEGES>ENABLE</PRIVILEGES><TRACE>OFF</TRACE><RECORD>N/A</RECORD><INTERACTIVE>OFF</INTERACTIVE><FAILFAST>OFF</FAILFAST><OUTPUT>STDOUT</OUTPUT><APPEND>STDOUT</APPEND><USER>N/A</USER><AGGREGATE>ON</AGGREGATE></CONTEXT></REQUEST><RESULTS NODE="745773"><CIM><INSTANCE CLASSNAME="Win32_PhysicalMemory"><PROPERTY NAME="Attributes" CLASSORIGIN="Win32_PhysicalMemory" TYPE="uint32"><VALUE>0</VALUE></PROPERTY><PROPERTY NAME="BankLabel" CLASSORIGIN="CIM_PhysicalMemory" TYPE="string"><VALUE>RAM slot #0</VALUE></PROPERTY><PROPERTY NAME="Capacity" CLASSORIGIN="CIM_PhysicalMemory" TYPE="uint64"><VALUE>4294967296</VALUE></PROPERTY><PROPERTY NAME="Caption" CLASSORIGIN="CIM_ManagedSystemElement" TYPE="string"><VALUE>Physical Memory</VALUE></PROPERTY><PROPERTY NAME="ConfiguredClockSpeed" CLASSORIGIN="Win32_PhysicalMemory" TYPE="uint32"><VALUE>4800</VALUE></PROPERTY><PROPERTY NAME="ConfiguredVoltage" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="CreationClassName" CLASSORIGIN="CIM_PhysicalElement" TYPE="string"><VALUE>Win32_PhysicalMemory</VALUE></PROPERTY><PROPERTY NAME="DataWidth" CLASSORIGIN="CIM_PhysicalMemory" TYPE="uint16"><VALUE>64</VALUE></PROPERTY><PROPERTY NAME="Description" CLASSORIGIN="CIM_ManagedSystemElement" TYPE="string"><VALUE>Physical Memory</VALUE></PROPERTY><PROPERTY NAME="DeviceLocator" CLASSORIGIN="Win32_PhysicalMemory" TYPE="string"><VALUE>RAM slot #0</VALUE></PROPERTY><PROPERTY NAME="FormFactor" CLASSORIGIN="CIM_Chip" TYPE="uint16"><VALUE>8</VALUE></PROPERTY><PROPERTY NAME="HotSwappable" CLASSORIGIN="CIM_PhysicalComponent" PROPAGATED="true" TYPE="boolean"></PROPERTY><PROPERTY NAME="InstallDate" CLASSORIGIN="CIM_ManagedSystemElement" PROPAGATED="true" TYPE="datetime"></PROPERTY><PROPERTY NAME="InterleaveDataDepth" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint16"></PROPERTY><PROPERTY NAME="InterleavePosition" CLASSORIGIN="CIM_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="Manufacturer" CLASSORIGIN="CIM_PhysicalElement" TYPE="string"><VALUE>VMware Virtual RAM</VALUE></PROPERTY><PROPERTY NAME="MaxVoltage" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="MemoryType" CLASSORIGIN="CIM_PhysicalMemory" TYPE="uint16"><VALUE>2</VALUE></PROPERTY><PROPERTY NAME="MinVoltage" CLASSORIGIN="Win32_PhysicalMemory" PROPAGATED="true" TYPE="uint32"></PROPERTY><PROPERTY NAME="Model" CLASSORIGIN="CIM_PhysicalElement" PROPAGATED="true" TYPE="string"></PROPERTY><PROPERTY NAME="Name" CLASSORIGIN="CIM_ManagedSystemElement" TYPE="string"><VALU
Source: C:\Windows\System32\wbem\WMIC.exeProcess information queried: ProcessInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeSection loaded: NULL target: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe protection: readonly
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic csproduct get uuid"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exe "C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exe" --type=gpu-process --user-data-dir="C:\Users\user\AppData\Roaming\unrealgame" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAAGAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1852 --field-trial-handle=1856,i,17617554358994610510,14757690041222998083,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed""Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exe "C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --user-data-dir="C:\Users\user\AppData\Roaming\unrealgame" --mojo-platform-channel-handle=2332 --field-trial-handle=1856,i,17617554358994610510,14757690041222998083,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:/Program Files/Google/Chrome/Application/chrome.exe" --remote-debugging-port=9223 --profile-directory=Default --window-position=-2400,-2400Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:/Program Files (x86)/Microsoft/Edge/Application/msedge.exe" --remote-debugging-port=9223 --profile-directory=Default --window-position=-2400,-2400Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed""Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed""Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed""Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed""Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get nameJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed""Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenableJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed""Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:/Program Files/Google/Chrome/Application/chrome.exe" --remote-debugging-port=9223 --profile-directory=Default --window-position=-2400,-2400Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get nameJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic MemoryChip get /format:listJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get nameJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic MemoryChip get /format:listJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\find.exe find /i "Speed"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed""Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuidJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic MemoryChip get /format:listJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7144 --field-trial-handle=1984,i,15054299527016391483,1067763043222321647,262144 /prefetch:8Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\find.exe find /i "Speed"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic bios get smbiosbiosversionJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get nameJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic MemoryChip get /format:listJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic bios get smbiosbiosversion
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic MemoryChip get /format:list
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i "Speed"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic bios get smbiosbiosversion
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic MemoryChip get /format:list
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i "Speed"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic bios get smbiosbiosversion
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic MemoryChip get /format:list
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i "Speed"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic bios get smbiosbiosversion
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic MemoryChip get /format:list
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i "Speed"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic bios get smbiosbiosversion
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic MemoryChip get /format:list
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i "Speed"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic bios get smbiosbiosversion
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic MemoryChip get /format:list
Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exe "c:\users\user\appdata\local\temp\2ofve95kwdh6o0uphdplpdzmx4y\launcher.exe" --type=gpu-process --user-data-dir="c:\users\user\appdata\roaming\unrealgame" --gpu-preferences=uaaaaaaaaadgaaayaaaaaaaaaaaaaaaaaabgaaaaaaawaaaaaaaaaaaaaaaqaaaaaaaaaaaaaaaaaaaaaaaaabgaaaaaaaaagaaaaaaaaaaiaaaaaaaaaagaaaaaaaaacaaaaaaaaaa= --mojo-platform-channel-handle=1852 --field-trial-handle=1856,i,17617554358994610510,14757690041222998083,131072 --disable-features=sparerendererforsiteperprocess,winretrievesuggestionsonlyondemand /prefetch:2
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exe "c:\users\user\appdata\local\temp\2ofve95kwdh6o0uphdplpdzmx4y\launcher.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-gb --service-sandbox-type=none --user-data-dir="c:\users\user\appdata\roaming\unrealgame" --mojo-platform-channel-handle=2332 --field-trial-handle=1856,i,17617554358994610510,14757690041222998083,131072 --disable-features=sparerendererforsiteperprocess,winretrievesuggestionsonlyondemand /prefetch:8
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exe "c:\users\user\appdata\local\temp\2ofve95kwdh6o0uphdplpdzmx4y\launcher.exe" --type=gpu-process --user-data-dir="c:\users\user\appdata\roaming\unrealgame" --gpu-preferences=uaaaaaaaaadgaaayaaaaaaaaaaaaaaaaaabgaaaaaaawaaaaaaaaaaaaaaaqaaaaaaaaaaaaaaaaaaaaaaaaabgaaaaaaaaagaaaaaaaaaaiaaaaaaaaaagaaaaaaaaacaaaaaaaaaa= --mojo-platform-channel-handle=1852 --field-trial-handle=1856,i,17617554358994610510,14757690041222998083,131072 --disable-features=sparerendererforsiteperprocess,winretrievesuggestionsonlyondemand /prefetch:2Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exe "c:\users\user\appdata\local\temp\2ofve95kwdh6o0uphdplpdzmx4y\launcher.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-gb --service-sandbox-type=none --user-data-dir="c:\users\user\appdata\roaming\unrealgame" --mojo-platform-channel-handle=2332 --field-trial-handle=1856,i,17617554358994610510,14757690041222998083,131072 --disable-features=sparerendererforsiteperprocess,winretrievesuggestionsonlyondemand /prefetch:8Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "c:\program files (x86)\microsoft\edge\application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.winrtappidservice --lang=en-gb --service-sandbox-type=none --mojo-platform-channel-handle=7144 --field-trial-handle=1984,i,15054299527016391483,1067763043222321647,262144 /prefetch:8Jump to behavior
Source: Launcher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpBinary or memory string: ..\..\electron\shell\browser\ui\views\electron_views_delegate_win.ccGetAppbarAutohideEdgesShell_TrayWnd
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeQueries volume information: C:\Users VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeQueries volume information: C:\Users\user VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeQueries volume information: C:\Users\user\AppData VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeQueries volume information: C:\Users\user\AppData\Local VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeQueries volume information: C:\Windows\System32\spool\drivers\color\sRGB Color Space Profile.icm VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeQueries volume information: C:\Users\user\AppData\Local\Temp\66h9yvsyifq9 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeQueries volume information: C:\Users\user\AppData\Local\Temp\66h9yvsyifq9\Autofill VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeQueries volume information: C:\Users\user\AppData\Local\Temp\66h9yvsyifq9\Passwords VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeQueries volume information: C:\Users\user\AppData\Local\Temp\66h9yvsyifq9\Autofill VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeQueries volume information: C:\Users\user\AppData\Local\Temp\66h9yvsyifq9\Cookies VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeQueries volume information: C:\Users\user\AppData\Local\Temp VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeQueries volume information: C:\Users\user\AppData\Local\Temp\66h9yvsyifq9.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeQueries volume information: C:\Program Files\Google\Chrome\Application\chrome.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\AutofillStates VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\BrowserMetrics VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\CertificateRevocation VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\CommerceHeuristics VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Crowd Deny VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\FileTypePolicies VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\First Run VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\first_party_sets.db VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\first_party_sets.db-journal VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\GrShaderCache VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\hyphen-data VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Last Browser VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\MediaFoundationWidevineCdm VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\MEIPreload VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\OptimizationGuidePredictionModels VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\OriginTrials VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeQueries volume information: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\BrowserMetrics VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.log VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\000003.log VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.log VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\000003.log VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeQueries volume information: C:\Users\user\AppData\Roaming\All_Wallets.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeQueries volume information: C:\Users\user\Downloads VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeQueries volume information: C:\Users\user\Documents VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
Source: C:\Program Files\Windows Defender\MpCmdRun.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct

Stealing of Sensitive Information

barindex
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.logJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Local Storage\leveldbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\DefaultJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeDirectory queried: C:\Users\user\DocumentsJump to behavior

Remote Access Functionality

barindex
Source: C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:/Program Files/Google/Chrome/Application/chrome.exe" --remote-debugging-port=9223 --profile-directory=Default --window-position=-2400,-2400
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts231
Windows Management Instrumentation
1
DLL Side-Loading
112
Process Injection
11
Masquerading
1
OS Credential Dumping
221
Security Software Discovery
Remote Services11
Data from Local System
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts1
Command and Scripting Interpreter
Boot or Logon Initialization Scripts1
DLL Side-Loading
131
Virtualization/Sandbox Evasion
LSASS Memory2
Process Discovery
Remote Desktop ProtocolData from Removable Media1
Remote Access Software
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain Accounts1
PowerShell
Logon Script (Windows)1
Extra Window Memory Injection
112
Process Injection
Security Account Manager131
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive3
Ingress Tool Transfer
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDS1
Application Window Discovery
Distributed Component Object ModelInput Capture4
Non-Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Extra Window Memory Injection
LSA Secrets1
Remote System Discovery
SSHKeylogging5
Application Layer Protocol
Scheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials12
File and Directory Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync44
System Information Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1555397 Sample: Launcher 1.0.0.exe Startdate: 13/11/2024 Architecture: WINDOWS Score: 80 104 sni1gl.wpc.nucdn.net 2->104 106 scdn1f005.wpc.ad629.nucdn.net 2->106 108 catbox.moe 2->108 116 Drops large PE files 2->116 118 AI detected suspicious sample 2->118 120 Sigma detected: Rare Remote Thread Creation By Uncommon Source Image 2->120 10 Launcher 1.0.0.exe 179 2->10         started        13 msedge.exe 2->13         started        signatures3 process4 dnsIp5 80 C:\Users\user\AppData\Local\...\Launcher.exe, PE32+ 10->80 dropped 82 C:\Users\user\AppData\Local\...\nsis7z.dll, PE32 10->82 dropped 84 C:\Users\user\AppData\Local\...\System.dll, PE32 10->84 dropped 88 10 other files (none is malicious) 10->88 dropped 17 Launcher.exe 15 10->17         started        114 192.168.2.4, 138, 443, 49723 unknown unknown 13->114 86 C:\Users\user\AppData\Local\...\Login Data, SQLite 13->86 dropped 130 Suspicious powershell command line found 13->130 132 Maps a DLL or memory area into another process 13->132 22 msedge.exe 13->22         started        24 msedge.exe 13->24         started        26 msedge.exe 13->26         started        28 2 other processes 13->28 file6 signatures7 process8 dnsIp9 90 20.151.152.98, 443, 49738, 49740 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 17->90 92 catbox.moe 108.181.20.35, 443, 49742 ASN852CA Canada 17->92 94 127.0.0.1 unknown unknown 17->94 76 925d5ed0-3790-4c88...b13dffed31.tmp.node, PE32+ 17->76 dropped 78 7ff349b6-3786-434c...05510cad61.tmp.node, PE32+ 17->78 dropped 122 Attempt to bypass Chrome Application-Bound Encryption 17->122 124 Tries to harvest and steal browser information (history, passwords, etc) 17->124 30 cmd.exe 17->30         started        33 cmd.exe 17->33         started        35 cmd.exe 17->35         started        37 57 other processes 17->37 96 s-part-0017.t-0009.t-msedge.net 13.107.246.45, 443, 49788, 49789 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 22->96 98 13.107.246.57, 443, 49803, 49804 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 22->98 100 17 other IPs or domains 22->100 file10 signatures11 process12 dnsIp13 134 Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines) 30->134 136 Suspicious powershell command line found 30->136 138 Queries memory information (via WMI often done to detect virtual machines) 30->138 40 WMIC.exe 30->40         started        43 conhost.exe 30->43         started        45 conhost.exe 33->45         started        47 powershell.exe 33->47         started        56 2 other processes 35->56 110 chrome.cloudflare-dns.com 162.159.61.3, 443, 49769, 49785 CLOUDFLARENETUS United States 37->110 112 239.255.255.250 unknown Reserved 37->112 49 chrome.exe 37->49         started        52 WMIC.exe 37->52         started        54 WMIC.exe 37->54         started        58 52 other processes 37->58 signatures14 process15 dnsIp16 126 Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines) 40->126 128 Queries memory information (via WMI often done to detect virtual machines) 40->128 60 Conhost.exe 45->60         started        102 www.google.com 172.217.16.196, 443, 49750, 49751 GOOGLEUS United States 49->102 62 Conhost.exe 52->62         started        64 Conhost.exe 52->64         started        66 Conhost.exe 54->66         started        68 Conhost.exe 56->68         started        70 Conhost.exe 58->70         started        72 Conhost.exe 58->72         started        74 Conhost.exe 58->74         started        signatures17 process18

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Launcher 1.0.0.exe8%ReversingLabsWin32.Trojan.Malicord
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exe3%ReversingLabs
C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\d3dcompiler_47.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\ffmpeg.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\7ff349b6-3786-434c-86c1-c005510cad61.tmp.node0%ReversingLabs
C:\Users\user\AppData\Local\Temp\925d5ed0-3790-4c88-a2ff-cbb13dffed31.tmp.node0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsl1AE4.tmp\7z-out\Launcher.exe3%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsl1AE4.tmp\7z-out\d3dcompiler_47.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsl1AE4.tmp\7z-out\ffmpeg.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsl1AE4.tmp\7z-out\libEGL.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsl1AE4.tmp\7z-out\libGLESv2.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsl1AE4.tmp\7z-out\resources\elevate.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsl1AE4.tmp\7z-out\vk_swiftshader.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsl1AE4.tmp\7z-out\vulkan-1.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsl1AE4.tmp\System.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsl1AE4.tmp\nsis7z.dll0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://bugs.fuchsia.dev/p/fuchsia/issues/detail?id=1071060%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
catbox.moe
108.181.20.35
truefalse
    high
    chrome.cloudflare-dns.com
    162.159.61.3
    truefalse
      high
      sb.scorecardresearch.com
      18.244.18.122
      truefalse
        high
        s-part-0017.t-0009.t-msedge.net
        13.107.246.45
        truefalse
          high
          www.google.com
          172.217.16.196
          truefalse
            high
            googlehosted.l.googleusercontent.com
            172.217.18.97
            truefalse
              high
              sni1gl.wpc.nucdn.net
              152.199.21.175
              truefalse
                high
                clients2.googleusercontent.com
                unknown
                unknownfalse
                  high
                  bzib.nelreports.net
                  unknown
                  unknownfalse
                    high
                    assets.msn.com
                    unknown
                    unknownfalse
                      high
                      c.msn.com
                      unknown
                      unknownfalse
                        high
                        ntp.msn.com
                        unknown
                        unknownfalse
                          high
                          api.msn.com
                          unknown
                          unknownfalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            https://assets.msn.com/staticsb/statics/latest/brand/new-msn-logo-color-white.svgfalse
                              high
                              https://assets.msn.com/service/msn/user?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=B62A702D-1013-44F9-9EE4-60FF5F5A6889&ocid=pdp-peregrine&cm=en-us&it=app&user=m-3B0A95F3551264511B6180C5543765B7&scn=APP_ANON&source=market-consolidationfalse
                                high
                                NameSourceMaliciousAntivirus DetectionReputation
                                https://anglebug.com/4674libGLESv2.dll.0.drfalse
                                  high
                                  https://duckduckgo.com/chrome_newtabWeb Data.36.drfalse
                                    high
                                    https://duckduckgo.com/ac/?q=Web Data.36.drfalse
                                      high
                                      https://support.google.com/chrome/answer/6098869zh-CN.pak.0.dr, fr.pak.0.drfalse
                                        high
                                        https://doh.familyshield.opendns.com/dns-queryLauncher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpfalse
                                          high
                                          http://anglebug.com/4633chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drfalse
                                            high
                                            https://anglebug.com/7382chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drfalse
                                              high
                                              https://issuetracker.google.com/284462263chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://public.dns.iij.jp/Launcher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpfalse
                                                  high
                                                  http://crbug.com/550292libGLESv2.dll.0.drfalse
                                                    high
                                                    http://crbug.com/883276libGLESv2.dll.0.drfalse
                                                      high
                                                      http://polymer.github.io/AUTHORS.txtchrome.exe, 00000019.00000003.2002523036.00002DA405440000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2002359620.00002DA405398000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2002483364.00002DA4053BC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2006037117.00002DA40555C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2002562718.00002DA40532C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2002666314.00002DA40540C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2004994403.00002DA405368000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2004930724.00002DA405480000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2004844572.00002DA405080000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2005846149.00002DA4054F4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2002393068.00002DA4053AC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2005313374.00002DA404794000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2004884261.00002DA40538C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://docs.google.com/chrome.exe, 00000019.00000003.1979437931.00002DA404878000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://crbug.com/1356053libGLESv2.dll.0.drfalse
                                                            high
                                                            https://photos.google.com/settings?referrer=CHROME_NTPzh-CN.pak.0.dr, fr.pak.0.drfalse
                                                              high
                                                              https://anglebug.com/7714chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drfalse
                                                                high
                                                                https://doh.cox.net/dns-queryLauncher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpfalse
                                                                  high
                                                                  https://anglebug.com/5536libGLESv2.dll.0.drfalse
                                                                    high
                                                                    https://bugs.fuchsia.dev/p/fuchsia/issues/detail?id=107106libGLESv2.dll.0.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://dns11.quad9.net/dns-queryLauncher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpfalse
                                                                      high
                                                                      http://crbug.com/1165751libGLESv2.dll.0.drfalse
                                                                        high
                                                                        https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/Launcher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpfalse
                                                                          high
                                                                          https://photos.google.com?referrer=CHROME_NTPchrome.exe, 00000019.00000003.2006037117.00002DA40555C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2005846149.00002DA4054F4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2005313374.00002DA404794000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://chromeenterprise.google/policies/#BrowserSwitcherExternalGreylistUrlzh-CN.pak.0.dr, fr.pak.0.drfalse
                                                                              high
                                                                              https://crbug.com/705865libGLESv2.dll.0.drfalse
                                                                                high
                                                                                http://crbug.com/110263libGLESv2.dll.0.drfalse
                                                                                  high
                                                                                  https://www.nic.cz/odvr/CZ.NICLauncher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpfalse
                                                                                    high
                                                                                    http://anglebug.com/6248chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drfalse
                                                                                      high
                                                                                      http://anglebug.com/6929chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drfalse
                                                                                        high
                                                                                        https://www.google.com/chrome/privacy/eula_text.htmlGfr.pak.0.drfalse
                                                                                          high
                                                                                          http://anglebug.com/5281chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drfalse
                                                                                            high
                                                                                            https://public.dns.iij.jp/IIJLauncher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpfalse
                                                                                              high
                                                                                              https://issuetracker.google.com/255411748chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://nextdns.io/privacyLauncher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpfalse
                                                                                                  high
                                                                                                  https://anglebug.com/7246chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drfalse
                                                                                                    high
                                                                                                    https://anglebug.com/7369chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drfalse
                                                                                                      high
                                                                                                      https://anglebug.com/7489chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drfalse
                                                                                                        high
                                                                                                        https://crbug.com/593024libGLESv2.dll.0.drfalse
                                                                                                          high
                                                                                                          https://chrome.google.com/webstorechrome.exe, 00000019.00000003.2001274541.00002DA405098000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://crbug.com/1137851libGLESv2.dll.0.drfalse
                                                                                                              high
                                                                                                              https://drive-daily-2.corp.google.com/chrome.exe, 00000019.00000003.1979437931.00002DA404878000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://polymer.github.io/PATENTS.txtchrome.exe, 00000019.00000003.2002523036.00002DA405440000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2002359620.00002DA405398000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2002483364.00002DA4053BC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2006037117.00002DA40555C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2002562718.00002DA40532C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2002666314.00002DA40540C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2004994403.00002DA405368000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2004930724.00002DA405480000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2004844572.00002DA405080000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2005846149.00002DA4054F4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2002393068.00002DA4053AC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2005313374.00002DA404794000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2004884261.00002DA40538C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://developers.google.com/speed/public-dns/privacyGoogleLauncher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpfalse
                                                                                                                    high
                                                                                                                    https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Web Data.36.drfalse
                                                                                                                      high
                                                                                                                      https://dns64.dns.google/dns-queryLauncher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpfalse
                                                                                                                        high
                                                                                                                        https://doh.opendns.com/dns-queryLauncher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpfalse
                                                                                                                          high
                                                                                                                          https://issuetracker.google.com/161903006chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drfalse
                                                                                                                            high
                                                                                                                            http://anglebug.com/2152skipVSConstantRegisterZeroInlibGLESv2.dll.0.drfalse
                                                                                                                              high
                                                                                                                              https://crbug.com/1300575libGLESv2.dll.0.drfalse
                                                                                                                                high
                                                                                                                                https://drive-daily-1.corp.google.com/chrome.exe, 00000019.00000003.1979437931.00002DA404878000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://crbug.com/710443libGLESv2.dll.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://drive-daily-5.corp.google.com/chrome.exe, 00000019.00000003.1979437931.00002DA404878000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://crbug.com/1042393libGLESv2.dll.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://crbug.com/1060012libGLESv2.dll.0.drfalse
                                                                                                                                          high
                                                                                                                                          http://anglebug.com/3078chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drfalse
                                                                                                                                            high
                                                                                                                                            http://anglebug.com/7553chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://chromeenterprise.google/policies/#BrowserSwitcherExternalSitelistUrlzh-CN.pak.0.dr, fr.pak.0.drfalse
                                                                                                                                                high
                                                                                                                                                http://anglebug.com/5375chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  http://anglebug.com/3246allowClearForRobustResourceInitSomelibGLESv2.dll.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    http://anglebug.com/5371chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drfalse
                                                                                                                                                      high
                                                                                                                                                      http://anglebug.com/3997libGLESv2.dll.0.drfalse
                                                                                                                                                        high
                                                                                                                                                        http://anglebug.com/4722chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drfalse
                                                                                                                                                          high
                                                                                                                                                          http://crbug.com/642605libGLESv2.dll.0.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://m.google.com/devicemanagement/data/apichrome.exe, 00000019.00000003.1977888775.00002DA4045C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://chrome-devtools-frontend.appspot.com/%s%s/%s/NetworkResourceLoaderstreamWriteInspectableWebCLauncher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://public.dns.iij.jp/dns-queryLauncher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://anglebug.com/1452libGLESv2.dll.0.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://anglebug.com/7556chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://chrome.google.com/webstore?hl=frRaccourcifr.pak.0.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://support.google.com/chrome/a/answer/9122284zh-CN.pak.0.dr, fr.pak.0.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://drive-preprod.corp.google.com/chrome.exe, 00000019.00000003.1979437931.00002DA404878000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://chrome.google.com/webstore?hl=zh-CNzh-CN.pak.0.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://alekberg.net/privacyLauncher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://crbug.com/650547callClearTwiceUsinglibGLESv2.dll.0.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://anglebug.com/6692chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://issuetracker.google.com/258207403chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://anglebug.com/3502chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://anglebug.com/3623chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          http://anglebug.com/3625chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            http://anglebug.com/3624chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://chromium.dns.nextdns.ioLauncher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                http://anglebug.com/5007chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  http://crbug.com/1181068libGLESv2.dll.0.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    http://anglebug.com/2894libGLESv2.dll.0.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      http://anglebug.com/3862chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://chrome.google.com/webstoreLDDiscoverchrome.exe, 00000019.00000003.2013784972.00002DA4050B4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1999217828.00002DA405080000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1998354932.00002DA405098000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2006584616.00002DA404738000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2001380515.00002DA4050B4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1999261153.00002DA405090000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1998258262.00002DA405080000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2006663516.00002DA405080000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.2001274541.00002DA405098000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://dns.google/dns-queryLauncher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            http://anglebug.com/4836chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://issuetracker.google.com/issues/166475273chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://passwords.google.comComptefr.pak.0.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  http://int3.de/elevate.exe.0.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/CloudflareLauncher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      http://anglebug.com/4384chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://chrome-devtools-frontend.appspot.com/Launcher.exe, 00000002.00000000.1901830482.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmp, Launcher.exe, 0000000C.00000000.1962379184.00007FF65E9AA000.00000002.00000001.01000000.00000008.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://anglebug.com/7246enableCaptureLimitsSetlibGLESv2.dll.0.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            http://anglebug.com/3970chrome.exe, 00000019.00000003.1991431900.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997735364.00002DA40477C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000019.00000003.1997776499.00002DA404B48000.00000004.00000800.00020000.00000000.sdmp, libGLESv2.dll.0.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              http://anglebug.com/4267libGLESv2.dll.0.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://chromeenterprise.google/policies/#BrowserSwitcherUrlListzh-CN.pak.0.dr, fr.pak.0.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                  108.181.20.35
                                                                                                                                                                                                                                  catbox.moeCanada
                                                                                                                                                                                                                                  852ASN852CAfalse
                                                                                                                                                                                                                                  13.107.246.45
                                                                                                                                                                                                                                  s-part-0017.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                  162.159.61.3
                                                                                                                                                                                                                                  chrome.cloudflare-dns.comUnited States
                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                  172.217.18.97
                                                                                                                                                                                                                                  googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  172.64.41.3
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                  20.151.152.98
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                  4.249.200.148
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  3356LEVEL3USfalse
                                                                                                                                                                                                                                  13.107.246.57
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                  18.244.18.122
                                                                                                                                                                                                                                  sb.scorecardresearch.comUnited States
                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                  23.47.51.164
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                  142.250.115.95
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  239.255.255.250
                                                                                                                                                                                                                                  unknownReserved
                                                                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                                                                  23.101.168.44
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                  172.217.16.196
                                                                                                                                                                                                                                  www.google.comUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  IP
                                                                                                                                                                                                                                  192.168.2.4
                                                                                                                                                                                                                                  127.0.0.1
                                                                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                  Analysis ID:1555397
                                                                                                                                                                                                                                  Start date and time:2024-11-13 20:28:13 +01:00
                                                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                  Overall analysis duration:0h 10m 51s
                                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                                                  Cookbook file name:default.jbs
                                                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                  Number of analysed new started processes analysed:222
                                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                                  Sample name:Launcher 1.0.0.exe
                                                                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                                                                  Classification:mal80.troj.spyw.evad.winEXE@542/383@25/16
                                                                                                                                                                                                                                  EGA Information:Failed
                                                                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                                                                                  • Found application associated with file extension: .exe
                                                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): Conhost.exe, dllhost.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 93.184.221.240, 192.229.221.95, 142.250.185.99, 142.250.184.206, 66.102.1.84, 13.107.42.16, 204.79.197.203, 13.107.21.239, 204.79.197.239, 142.250.186.46, 13.107.6.158, 172.205.80.42, 2.19.126.152, 2.19.126.145, 88.221.110.195, 88.221.110.179, 2.23.209.166, 2.23.209.173, 2.23.209.160, 2.23.209.169, 2.23.209.171, 2.23.209.162, 2.23.209.174, 2.23.209.161, 2.23.209.167, 23.38.98.87, 23.38.98.82, 23.38.98.74, 23.38.98.83, 23.38.98.78, 23.38.98.85, 23.38.98.77, 23.38.98.75, 23.38.98.84, 2.23.209.185, 2.23.209.133, 2.23.209.192, 2.23.209.183, 2.23.209.181, 2.23.209.193, 2.23.209.178, 2.23.209.182, 13.74.129.1, 204.79.197.237, 13.107.21.237, 2.19.126.151, 2.19.126.157, 108.141.37.120, 142.250.115.94, 142.250.114.94, 142.250.113.94, 142.251.186.94
                                                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): cdp-f-ssl-tlu-net.trafficmanager.net, nav-edge.smartscreen.microsoft.com, slscr.update.microsoft.com, a416.dscd.akamai.net, img-s-msn-com.akamaized.net, data-edge.smartscreen.microsoft.com, clientservices.googleapis.com, edgeassetservice.afd.azureedge.net, star.sf.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.com, clients2.google.com, e86303.dscx.akamaiedge.net, ocsp.digicert.com, login.live.com, config-edge-skype.l-0007.l-msedge.net, www.gstatic.com, l-0007.l-msedge.net, e28578.d.akamaiedge.net, www.bing.com, assets.msn.com.edgekey.net, fs.microsoft.com, c-bing-com.dual-a-0034.a-msedge.net, prod-atm-wds-edge.trafficmanager.net, prod-agic-ne-8.northeurope.cloudapp.azure.com, www-www.bing.com.trafficmanager.net, business-bing-com.b-0005.b-msedge.net, prod-agic-we-5.westeurope.cloudapp.azure.com, a1834.dscg2.akamai.net, wildcardtlu-ssl.azureedge.net, c.bing.com, edgeassetservice.azureedge.net, clients.l.google.com, config.edge.skype.com.trafficmanager.net, c-m
                                                                                                                                                                                                                                  • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                  • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                  • Report size getting too big, too many NtOpenKey calls found.
                                                                                                                                                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                  • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                                                                                                                  • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                  • VT rate limit hit for: Launcher 1.0.0.exe
                                                                                                                                                                                                                                  TimeTypeDescription
                                                                                                                                                                                                                                  14:29:27API Interceptor1x Sleep call for process: MpCmdRun.exe modified
                                                                                                                                                                                                                                  14:29:28API Interceptor18x Sleep call for process: WMIC.exe modified
                                                                                                                                                                                                                                  14:29:36API Interceptor19x Sleep call for process: powershell.exe modified
                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                  162.159.61.3file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                    file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                      aba5298f.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                          Xeno Executor Setup 1.0.0.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            Xeno Executor Setup 1.0.0.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              new.batGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                pdfguruhub.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                    specifications and technical requirements.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                      108.181.20.35Document.pdf.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • files.catbox.moe/p1yr9i.pdf
                                                                                                                                                                                                                                                      SecuriteInfo.com.HEUR.Trojan.OLE2.Agent.gen.26943.12401.msiGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                      • files.catbox.moe/nzct1p
                                                                                                                                                                                                                                                      13.107.246.45https://pcefan.com/diary/index.php?st-manager=1&path=/click/track&id=4973&type=ranking&url=http://nam.dcv.ms/BxPVLH2cz4Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                      • nam.dcv.ms/BxPVLH2cz4
                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                      chrome.cloudflare-dns.comfile.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                      • 172.64.41.3
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                      • 162.159.61.3
                                                                                                                                                                                                                                                      aba5298f.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 162.159.61.3
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                      • 172.64.41.3
                                                                                                                                                                                                                                                      x.batGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 162.159.61.3
                                                                                                                                                                                                                                                      Xeno Executor Setup 1.0.0.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 172.64.41.3
                                                                                                                                                                                                                                                      Xeno Executor Setup 1.0.0.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 162.159.61.3
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                      • 172.64.41.3
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                      • 172.64.41.3
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                      • 172.64.41.3
                                                                                                                                                                                                                                                      s-part-0017.t-0009.t-msedge.nethttps://pthn.airrcofvbc.com/YReXjN/#&lt;EMAIL&gtGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                                                                      Play_VM-Now(Jwright)CQDM.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                                                                      https://www.bing.com/ck/a?!&&p=5ceef533778c3decJmltdHM9MTcyMzQyMDgwMCZpZ3VpZD0zNjRmNjVlOC1lNTZjLTYxOWQtMTI1Ny03MTNlZTQyYTYwMTImaW5zaWQ9NTE0MA&ptn=3&ver=2&hsh=3&fclid=364f65e8-e56c-619d-1257-713ee42a6012&u=a1aHR0cHM6Ly9sZXhpbnZhcmlhbnQuY29tLw#aHR0cHM6Ly9wVGhOLmFpcnJjb2Z2YmMuY29tL1lSZVhqTi8=/#&lt;EMAIL&gt;Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                                                                      Demande de proposition du Groupe Esp#U00e9rance et Cancer[45838].pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                                                                      https://ad.broadstreetads.com/click/1073526Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                                                                      https://wumgud2ljf.benenulacs.shop/?email=YW1hcmlvbkBndWdnZW5oZWltLm9yZw==Get hashmaliciousEvilProxyBrowse
                                                                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                                                                      View_alert_details_U(#3D3KV).htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                                                                      nj230708full.pdf.scr.exeGet hashmaliciousAsyncRAT, AveMaria, StormKitty, VenomRATBrowse
                                                                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                                                                      sb.scorecardresearch.comhttps://pthn.airrcofvbc.com/YReXjN/#&lt;EMAIL&gtGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 18.244.18.32
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                      • 18.244.18.122
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                      • 18.245.60.72
                                                                                                                                                                                                                                                      https://www.canva.com/design/DAGOCNo1NUI/fm7sxEzJIeZ3v2miLpNZCw/view?utm_content=DAGOCNo1NUI&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 18.245.60.72
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                      • 18.65.39.56
                                                                                                                                                                                                                                                      Xeno Executor Setup 1.0.0.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 18.244.18.122
                                                                                                                                                                                                                                                      Xeno Executor Setup 1.0.0.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 18.244.18.27
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                      • 18.245.60.72
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                      • 18.245.60.72
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                      • 18.244.18.122
                                                                                                                                                                                                                                                      catbox.moehttps://files.catbox.moe/iz3lne.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 108.181.20.35
                                                                                                                                                                                                                                                      Xeno Executor Setup 1.0.0.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 108.181.20.35
                                                                                                                                                                                                                                                      Xeno Executor Setup 1.0.0.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 108.181.20.35
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                      • 108.181.20.35
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                      • 108.181.20.35
                                                                                                                                                                                                                                                      Exploit Detector LIST (2).batGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 108.181.20.35
                                                                                                                                                                                                                                                      1.cmdGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 108.181.20.35
                                                                                                                                                                                                                                                      Exploit Detector.batGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 108.181.20.35
                                                                                                                                                                                                                                                      Exploit Detector LIST (2).batGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 108.181.20.35
                                                                                                                                                                                                                                                      SCV.cmdGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 108.181.20.35
                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                      MICROSOFT-CORP-MSN-AS-BLOCKUShttps://pthn.airrcofvbc.com/YReXjN/#&lt;EMAIL&gtGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 13.107.246.44
                                                                                                                                                                                                                                                      Play_VM-Now(Jwright)CQDM.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                      • 13.107.246.60
                                                                                                                                                                                                                                                      https://www.bing.com/ck/a?!&&p=5ceef533778c3decJmltdHM9MTcyMzQyMDgwMCZpZ3VpZD0zNjRmNjVlOC1lNTZjLTYxOWQtMTI1Ny03MTNlZTQyYTYwMTImaW5zaWQ9NTE0MA&ptn=3&ver=2&hsh=3&fclid=364f65e8-e56c-619d-1257-713ee42a6012&u=a1aHR0cHM6Ly9sZXhpbnZhcmlhbnQuY29tLw#aHR0cHM6Ly9wVGhOLmFpcnJjb2Z2YmMuY29tL1lSZVhqTi8=/#&lt;EMAIL&gt;Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 52.123.129.14
                                                                                                                                                                                                                                                      https://wumgud2ljf.benenulacs.shop/?email=YW1hcmlvbkBndWdnZW5oZWltLm9yZw==Get hashmaliciousEvilProxyBrowse
                                                                                                                                                                                                                                                      • 13.107.246.60
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                      • 20.189.173.25
                                                                                                                                                                                                                                                      https://l.e.expansion.com/rts/go2.aspx?h=1472587&tp=i-1NGB-A5-b00-1YXgaC-6v-X6KL-1c-1D5I0b-lAXcqWepVc-1yosex&pi=X3ChywZXQmNE8VeceGHlfotAef21gDzbhSQg1vZMQMU&x=%64%79%6E%61%6D%69%63%69%74%64%65%76%69%63%65%73%2E%63%6F%6D%2F%6A%6F%69%6B%64%6A%6D%65%75%65%2FFUDMSvpcJrwI1XV/YW5kcmV3Lm1hbnRlY29uQGZpcnN0b250YXJpby5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                      • 52.123.129.14
                                                                                                                                                                                                                                                      Pmendon.ext_Reord_Adjustment.docxGet hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                                                      • 150.171.27.10
                                                                                                                                                                                                                                                      https://carrier.businessappdevs.com/Baa9NGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 13.107.246.44
                                                                                                                                                                                                                                                      ASN852CAhttps://files.catbox.moe/iz3lne.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 108.181.20.35
                                                                                                                                                                                                                                                      Xeno Executor Setup 1.0.0.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 108.181.20.35
                                                                                                                                                                                                                                                      Xeno Executor Setup 1.0.0.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 108.181.20.35
                                                                                                                                                                                                                                                      meerkat.spc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                      • 207.102.160.232
                                                                                                                                                                                                                                                      meerkat.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                      • 142.61.68.229
                                                                                                                                                                                                                                                      mtv21xElsr.exeGet hashmaliciousGhostRat, NitolBrowse
                                                                                                                                                                                                                                                      • 108.181.157.69
                                                                                                                                                                                                                                                      svhost.exeGet hashmaliciousGhostRat, NitolBrowse
                                                                                                                                                                                                                                                      • 108.181.157.69
                                                                                                                                                                                                                                                      amen.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 216.226.40.246
                                                                                                                                                                                                                                                      amen.ppc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                      • 198.168.109.104
                                                                                                                                                                                                                                                      sora.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                      • 96.1.104.28
                                                                                                                                                                                                                                                      CLOUDFLARENETUShttps://trckacbm.com/url/ver/714099389/2931216/e7443d1a99daced93ca033af62f22f12Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 104.17.25.14
                                                                                                                                                                                                                                                      https://autoplay-voice-inout-transcribe.github.io/teams.voicemail.assistant/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 188.114.96.3
                                                                                                                                                                                                                                                      Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 1.1.1.1
                                                                                                                                                                                                                                                      https://lbjanitorialmaintenance.com/lllaw/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                      • 104.17.25.14
                                                                                                                                                                                                                                                      Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 104.18.86.42
                                                                                                                                                                                                                                                      https://lbjanitorialmaintenance.com/lllaw/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 1.1.1.1
                                                                                                                                                                                                                                                      https://pthn.airrcofvbc.com/YReXjN/#&lt;EMAIL&gtGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 188.114.96.3
                                                                                                                                                                                                                                                      Play_VM-Now(Jwright)CQDM.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                      • 104.17.25.14
                                                                                                                                                                                                                                                      Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 1.1.1.1
                                                                                                                                                                                                                                                      Play_VM-Now(Difioreconstruction)CLQD.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 188.114.96.3
                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                      28a2c9bd18a11de089ef85a160da29e4https://pthn.airrcofvbc.com/YReXjN/#&lt;EMAIL&gtGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 4.175.87.197
                                                                                                                                                                                                                                                      • 40.126.32.133
                                                                                                                                                                                                                                                      • 184.28.90.27
                                                                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                                                                      Play_VM-Now(Jwright)CQDM.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                      • 4.175.87.197
                                                                                                                                                                                                                                                      • 40.126.32.133
                                                                                                                                                                                                                                                      • 184.28.90.27
                                                                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                                                                      Play_VM-Now(Bfassl)CLQD.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 4.175.87.197
                                                                                                                                                                                                                                                      • 40.126.32.133
                                                                                                                                                                                                                                                      • 184.28.90.27
                                                                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                                                                      Play_VM-Now(Difioreconstruction)CLQD.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 4.175.87.197
                                                                                                                                                                                                                                                      • 40.126.32.133
                                                                                                                                                                                                                                                      • 184.28.90.27
                                                                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                                                                      https://www.bing.com/ck/a?!&&p=5ceef533778c3decJmltdHM9MTcyMzQyMDgwMCZpZ3VpZD0zNjRmNjVlOC1lNTZjLTYxOWQtMTI1Ny03MTNlZTQyYTYwMTImaW5zaWQ9NTE0MA&ptn=3&ver=2&hsh=3&fclid=364f65e8-e56c-619d-1257-713ee42a6012&u=a1aHR0cHM6Ly9sZXhpbnZhcmlhbnQuY29tLw#aHR0cHM6Ly9wVGhOLmFpcnJjb2Z2YmMuY29tL1lSZVhqTi8=/#&lt;EMAIL&gt;Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 4.175.87.197
                                                                                                                                                                                                                                                      • 40.126.32.133
                                                                                                                                                                                                                                                      • 184.28.90.27
                                                                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                                                                      Voicemail_+Transcription003593.docxGet hashmaliciousTycoon2FABrowse
                                                                                                                                                                                                                                                      • 4.175.87.197
                                                                                                                                                                                                                                                      • 40.126.32.133
                                                                                                                                                                                                                                                      • 184.28.90.27
                                                                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                                                                      Demande de proposition du Groupe Esp#U00e9rance et Cancer[45838].pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 4.175.87.197
                                                                                                                                                                                                                                                      • 40.126.32.133
                                                                                                                                                                                                                                                      • 184.28.90.27
                                                                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                                                                      https://ad.broadstreetads.com/click/1073526Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 4.175.87.197
                                                                                                                                                                                                                                                      • 40.126.32.133
                                                                                                                                                                                                                                                      • 184.28.90.27
                                                                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 4.175.87.197
                                                                                                                                                                                                                                                      • 40.126.32.133
                                                                                                                                                                                                                                                      • 184.28.90.27
                                                                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                                                                      View_alert_details_U(#3D3KV).htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 4.175.87.197
                                                                                                                                                                                                                                                      • 40.126.32.133
                                                                                                                                                                                                                                                      • 184.28.90.27
                                                                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\d3dcompiler_47.dllXeno Executor Setup 1.0.0.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        Xeno Executor Setup 1.0.0.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                          Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                  Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                    Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      malware-DONT-RUN.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                        Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:modified
                                                                                                                                                                                                                                                                          Size (bytes):8106
                                                                                                                                                                                                                                                                          Entropy (8bit):5.816848066784995
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:192:asNAc/ZeiRUtYQak/Vz6qRAq1k8SPxVLZ7VTiq:asNA0klZ/96q3QxVNZTiq
                                                                                                                                                                                                                                                                          MD5:6B33004F7952CA61EF21B24D46857D79
                                                                                                                                                                                                                                                                          SHA1:F11945539EBD55FDFB11ED4C1C69573AEBC2F1E3
                                                                                                                                                                                                                                                                          SHA-256:14A5294DDFECFC36FDC7663E3BAFBDA2360C872D4BD0E84644A50CE27DF2A23A
                                                                                                                                                                                                                                                                          SHA-512:62A1B5602506FA9D6B7B4012EA2C11BC21A847B70898963D5FDFA49A1FF37750D87755FA3E407DE6C430BC723FAEADD10B922EEA9A987196151280EA94CE4E55
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_mig
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):8385
                                                                                                                                                                                                                                                                          Entropy (8bit):5.790472076288639
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:192:fsNwc/ZeiRUa/tjQk/I6qRAq1k8SPxVLZ7VTiQ:fsNw0x/h7/I6q3QxVNZTiQ
                                                                                                                                                                                                                                                                          MD5:8B67D10B80D71A084558B020121C250A
                                                                                                                                                                                                                                                                          SHA1:B035A6B1A64F294CA7C2F8E402E071202283A78F
                                                                                                                                                                                                                                                                          SHA-256:513C6AF6EEB4A7A754A3EC6E0D7E8FD03C425292ABCEEFD2C0EEA288C07F5FF0
                                                                                                                                                                                                                                                                          SHA-512:DF52A39BF893433A4061CDFE2C9E604F99A8E80A78E5B704DA68552184399EFBCCBB838B72EB420B43801ABB58721D980C5BC649850610B08DCC5733768177C5
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fire_local_softlanding_notification":false,"fre":{"oem_bookmarks_set":true,"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):107893
                                                                                                                                                                                                                                                                          Entropy (8bit):4.640132142787195
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:1536:B/lv4EsQMNeQ9s5VwB34PsiaR+tjvYArQdW+Iuh57P75:fwUQC5VwBIiElEd2K57P75
                                                                                                                                                                                                                                                                          MD5:8A8D1DEF9454FAD85BE45955088388B3
                                                                                                                                                                                                                                                                          SHA1:DAC7F47706D3DCEDBCE567536B51BE314DC5FD33
                                                                                                                                                                                                                                                                          SHA-256:740558A371E809FCF6F4EB7F5DCA3F2766E27FCAD5E4DA04D13A181760E16312
                                                                                                                                                                                                                                                                          SHA-512:8D2A8819C57B74037422D8B725B5A061C728CB3B66C14ACB1955A2AB0E03403403B1692595CE3EBB488EFB7685C88CDAE3CD7890344353E2EFB3E5496D670EB5
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):107893
                                                                                                                                                                                                                                                                          Entropy (8bit):4.640132142787195
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:1536:B/lv4EsQMNeQ9s5VwB34PsiaR+tjvYArQdW+Iuh57P75:fwUQC5VwBIiElEd2K57P75
                                                                                                                                                                                                                                                                          MD5:8A8D1DEF9454FAD85BE45955088388B3
                                                                                                                                                                                                                                                                          SHA1:DAC7F47706D3DCEDBCE567536B51BE314DC5FD33
                                                                                                                                                                                                                                                                          SHA-256:740558A371E809FCF6F4EB7F5DCA3F2766E27FCAD5E4DA04D13A181760E16312
                                                                                                                                                                                                                                                                          SHA-512:8D2A8819C57B74037422D8B725B5A061C728CB3B66C14ACB1955A2AB0E03403403B1692595CE3EBB488EFB7685C88CDAE3CD7890344353E2EFB3E5496D670EB5
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):4194304
                                                                                                                                                                                                                                                                          Entropy (8bit):0.3762502153948335
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3072:8y9evCCxwqtlK1FikVlikcsEWQs58Z0EBc8zxRoWgYijg1HF:+vkWlK1FvVlcpa6Z0EBc8zxR6VaH
                                                                                                                                                                                                                                                                          MD5:624EB6DBA3B2D0FBC5B4EB5CBB735A35
                                                                                                                                                                                                                                                                          SHA1:3554B4DFA093F2B3DC0E00F1D0513D9338FD7EDB
                                                                                                                                                                                                                                                                          SHA-256:7D40210CCC78BE04C371D98047ACE9B6C16A0D117F6B9B07B88D05906860A243
                                                                                                                                                                                                                                                                          SHA-512:4D5DBFCA6B7563679295C98FB06236D7EFBFC500CC99E96E4108D919365704A6958A5B7CCB0C03840FA2CE9863940625747704B700BEB246BCEA3BD6F51B46DA
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:...@..@...@.....C.].....@...................................`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....u.........117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".qwsird20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@............./......................w..U?:K...G...W6.....>.........."....."...2...".*.:............B)..1.3.147.37.. .*.RegKeyNotFound2.windowsR...Z.....K7..E@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z............<..8...#...msNurturingAssistanceHomeDependency.....triggere
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):4194304
                                                                                                                                                                                                                                                                          Entropy (8bit):0.03967084023732906
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:192:dca01utmqvDzKX7RJ8iD12absbZHtgbXxhxULHhJfNEl25RQ/eBzRn8y08Tcm2Rl:L0EtclWC4hlB3vzR08T2RGOD
                                                                                                                                                                                                                                                                          MD5:BC2B7E8C3868DA740A4917747FD167E0
                                                                                                                                                                                                                                                                          SHA1:D86DF10CC75660FAD08B0BB3A5F94FA445FF3F11
                                                                                                                                                                                                                                                                          SHA-256:7E2BFE781EB0DEDDB0DE96AAD4D5605AA9295D965DA99DC9B8CADD10E0256837
                                                                                                                                                                                                                                                                          SHA-512:5303A39BE6C22563A59661889CE82541047E65F6AD6EAA460887A934A8D95B30016C34623EBF4EBD421D6EFAEE1CF2F20919C387F610E725280E73602A1675E5
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:...@..@...@.....C.].....@................a...P..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....q.........117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".qwsird20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@............./......................w..U..G...W6.....>.........."....."...2...".*.:............B)..1.3.147.37.. .*.RegKeyNotFound2.windowsR...Z.....K7..E@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z...........................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):16384
                                                                                                                                                                                                                                                                          Entropy (8bit):0.3553968406659012
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12:biUXhV0xosU8xCe+JKlkQuMRxCb8ZXfgYJ0IJpP0KLsyW1L7Fx6:bFRqxosU8xWMk8xVZ4YWI30otWn
                                                                                                                                                                                                                                                                          MD5:CFAB81B800EDABACBF6CB61AA78D5258
                                                                                                                                                                                                                                                                          SHA1:2730D4DA1BE7238D701DC84EB708A064B8D1CF27
                                                                                                                                                                                                                                                                          SHA-256:452A5479B9A2E03612576C30D30E6F51F51274CD30EF576EA1E71D20C657376F
                                                                                                                                                                                                                                                                          SHA-512:EC188B0EE4D3DAABC26799B34EE471BEE988BDD7CEB011ED7DF3D4CF26F98932BBBB4B70DC2B7FD4DF9A3981B3CE22F4B5BE4A0DB97514D526E521575EFB2EC6
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:...@.@...@..............@...................................`... ...i.y.........CrashpadMetrics.....i.y..Yd.h.......A.......e............,.........W.......................W....................Microsoft.UMA.PersistentAllocator.CrashpadMetrics.UsedPct.......h...i.y.[".................................!...&...+...0...6...;...@...E...K...P...U...Z...`...e...........i.y..Yd.........A............................E.[4.f..................E.[4.f.................Microsoft.UMA.PersistentAllocator.CrashpadMetrics.Errors............i.y..Yd.........A..................._..-`....h-.....................h-....................Crashpad.HandlerLifetimeMilestone.......0...i.y.[".........................................i.y..Yd.@.......C...........................VM....],................WM....],................Stability.BrowserExitCodes...... ...i.y......VM....],........H...i.y.1U!S............................................................ ...i.y...0...WM....],........................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):280
                                                                                                                                                                                                                                                                          Entropy (8bit):4.1750482074144895
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:FiWWltl/9NViHSRqOFhJXI2EyBl+BVP/Sh/JzvLi2RRIxINXj1jtll:o1/HViyRqsx+BVsJDG2Yq
                                                                                                                                                                                                                                                                          MD5:17B086CEC31DA2F050747D19F9AF08FD
                                                                                                                                                                                                                                                                          SHA1:E2CC0FCB0D7798A74A5D51DC47F4D22AFEAEDECC
                                                                                                                                                                                                                                                                          SHA-256:0A39A858334D77C04528AEEB20BD84F4EAC3E1A85EF7F385D1AF23E337788B29
                                                                                                                                                                                                                                                                          SHA-512:6503C98885281DA21D408C0109E1C2170007D4490AE2B08A965DA40CE1F40D757DBA618B8C5798709BC77A0F34955F6F54FA7DC8E276F93B28D4D68983CDF689
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:sdPC......................5.y&.K.?...."1SCRpGKHAwpF5kOwXUUSc/ojBrTkNG2SgkvqW1WE7kI="..................................................................................47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU=....................48ea0ba2-e9bb-4568-92cb-0f42a5c5d505............
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:very short file (no magic)
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):1
                                                                                                                                                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:L:L
                                                                                                                                                                                                                                                                          MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                                          SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                                          SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                                          SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:.
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):12344
                                                                                                                                                                                                                                                                          Entropy (8bit):5.077211710396289
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:192:sVJJ9pQTryZigaba4uywGJOddaYJvY38knpj+F88QAr5m1f:sVJLA3u+JOddSpUTQkq
                                                                                                                                                                                                                                                                          MD5:ABA03F063FCC6C5BAA4414793EE225EE
                                                                                                                                                                                                                                                                          SHA1:D25EE590D350C659FD4A5FD295D362A210F0F5B9
                                                                                                                                                                                                                                                                          SHA-256:51B872D0A83D6F0415B07458AE6D12898D2A91FFC38D6EE99A549FE40C143D96
                                                                                                                                                                                                                                                                          SHA-512:41951EEC5D65EB9EAF1C3B0BDE724162CDC2A8AFCD1F0AE3CF16F0D247A685BD7097EEA1A5839C5EEEB19C8BDFF56008BC80B3ED4DE15E15C07EF8C525DCE9E0
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13375999780374011","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:very short file (no magic)
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):1
                                                                                                                                                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:L:L
                                                                                                                                                                                                                                                                          MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                                          SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                                          SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                                          SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:.
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):115717
                                                                                                                                                                                                                                                                          Entropy (8bit):5.183660917461099
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
                                                                                                                                                                                                                                                                          MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                                                                                                                                                                                                                                          SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                                                                                                                                                                                                                                          SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                                                                                                                                                                                                                                          SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:modified
                                                                                                                                                                                                                                                                          Size (bytes):1695826
                                                                                                                                                                                                                                                                          Entropy (8bit):5.041154864278873
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24576:PPfQUg6kAdRhiGzmYoAo2ENU0ifYeV3br2M:PPfZ/mS5
                                                                                                                                                                                                                                                                          MD5:D6E35504C7D8E419FBC0C2BB2679B1EB
                                                                                                                                                                                                                                                                          SHA1:38AD8090317C286A471D24ECB5A92FC66A555394
                                                                                                                                                                                                                                                                          SHA-256:D3A1B056D1C5E828A5D2D502B5CCAD9E6C6EAEBC4A2243B52C4E76A97245CC48
                                                                                                                                                                                                                                                                          SHA-512:DE1BA11063EA2C31E881A0FBA35090744AC7AF4FD2939ADC08D543890F80D3A73DABDCB69579A7059D4C525C379FE7EC4777CB37CA3F74E4C2A9032C6B567555
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:...m.................DB_VERSION.1.n...................QUERY_TIMESTAMP:arbitration_priority_list4.*.*.13375999785845729.$QUERY:arbitration_priority_list4.*.*..[{"name":"arbitration_priority_list","url":"https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?assetgroup=ArbitrationService","version":{"major":4,"minor":0,"patch":5},"hash":"2DPW9BV28WrPpgGHdKsEvldNQvD7dA0AAxPa3B/lKN0=","size":11989}]....................QUERY_TIMESTAMP:edge_hub_apps_manifest_gz4.7.*.13375999785852228.$QUERY:edge_hub_apps_manifest_gz4.7.*..[{"name":"edge_hub_apps_manifest_gz","url":"https://edgeassetservice.azureedge.net/assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Shoreline","version":{"major":4,"minor":7,"patch":107},"hash":"Qoxdh2pZS19o99emYo77uFsfzxtXVDB75kV6eln53YE=","size":1682291}]=_.../..............'ASSET_VERSION:arbitration_priority_list.4.0.5..ASSET:arbitration_priority_list.]{.. "configVersion": 32,.. "PrivilegedExperiences": [.. "ShorelinePrivileged
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):293
                                                                                                                                                                                                                                                                          Entropy (8bit):5.138835027823226
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6:HU9Wq1wkn23oH+Tcwt9Eh1ZB2KLlVU9b9+q2Pwkn23oH+Tcwt9Eh1tIFUv:GqfYeb9Eh1ZFL+b4vYfYeb9Eh16FUv
                                                                                                                                                                                                                                                                          MD5:07956531E67F2670B8270337CF176978
                                                                                                                                                                                                                                                                          SHA1:4AA637CF9975E564D8656BFEC999BA93BEEC1808
                                                                                                                                                                                                                                                                          SHA-256:CB61372F0E605CE321582A4FEE599EAD63F9030DD8727391C3E4EB6C09017DFA
                                                                                                                                                                                                                                                                          SHA-512:5FE749CA477644A2E9B205CCA33DF8C58E96FA836F44B2E71E5C235FBF3FF23B22F8E7559EDCCC78F27CED51F3BB74414DAC00A8ECEF7C2355246F5B566D7B57
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:2024/11/13-14:29:44.866 25c8 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db since it was missing..2024/11/13-14:29:44.949 25c8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):41
                                                                                                                                                                                                                                                                          Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                                          MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                          SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                          SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                          SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):12288
                                                                                                                                                                                                                                                                          Entropy (8bit):0.3202460253800455
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6:l9bNFlEuWk8TRH9MRumWEyE4gLueXdNOmWxFxCxmWxYgCxmW5y/mWz4ynLAtD/W4:TLiuWkMORuHEyESeXdwDQ3SOAtD/ie
                                                                                                                                                                                                                                                                          MD5:40B18EC43DB334E7B3F6295C7626F28D
                                                                                                                                                                                                                                                                          SHA1:0E46584B0E0A9703C6B2EC1D246F41E63AF2296F
                                                                                                                                                                                                                                                                          SHA-256:85E961767239E90A361FB6AA0A3FD9DAA57CAAF9E30599BB70124F1954B751C8
                                                                                                                                                                                                                                                                          SHA-512:8BDACDC4A9559E4273AD01407D5D411035EECD927385A51172F401558444AD29B5AD2DC5562D1101244665EBE86BBDDE072E75ECA050B051482005EB6A52CDBD
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):28672
                                                                                                                                                                                                                                                                          Entropy (8bit):0.46253510935795006
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:TLi5YFQq3qh7z3WMYziciNW9WkZ96UwOfBuM3LW:TouQq3qh7z3bY2LNW9WMcUvBuQ
                                                                                                                                                                                                                                                                          MD5:7FA8B91B2D057CB8161ACA99EE85A582
                                                                                                                                                                                                                                                                          SHA1:28ECABBF6A6F3A20510EC5A56FB03D4FA1FAD46D
                                                                                                                                                                                                                                                                          SHA-256:76757EC860EAC2093075D0135DCB48BF3C51E7712069E7B32103EC00C2109F22
                                                                                                                                                                                                                                                                          SHA-512:18CBE0D1DC3B4EC573761EE22A5C008D8DC2AEAFF17D815F16578E0416ECD616B8FDD6521B7E249F00CA3CA436CD3C231241CBE3F2CAFDE3102731E8B08A5F93
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j..........g.....8...n................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):8192
                                                                                                                                                                                                                                                                          Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                                                          MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                                          SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                                          SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                                          SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):270336
                                                                                                                                                                                                                                                                          Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                                                                          MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                                                          SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                                                          SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                                                          SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):8192
                                                                                                                                                                                                                                                                          Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                                                          MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                                          SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                                          SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                                          SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):8192
                                                                                                                                                                                                                                                                          Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                                                          MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                                          SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                                          SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                                          SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):262512
                                                                                                                                                                                                                                                                          Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:LsNlyMUt:Ls3yMUt
                                                                                                                                                                                                                                                                          MD5:85A90D34BB8297F69A576F296D482E1A
                                                                                                                                                                                                                                                                          SHA1:492ECE3A711C5FE6879DD2667F3A9BDEE1A37C16
                                                                                                                                                                                                                                                                          SHA-256:74153A02851979DF9292783ACE4C27ECFEF348940B34E8CB31C534A8513B0FAC
                                                                                                                                                                                                                                                                          SHA-512:61F831267F7F57AFD37BA6A37F582B8A4239727DC4A00152BBBC38FBB924A48564E5B86E66F725C0065C94F5BC4FA308FBA49EC58942D0B66388413172ABB7C9
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:.........................................(i.f./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):33
                                                                                                                                                                                                                                                                          Entropy (8bit):3.5394429593752084
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:iWstvhYNrkUn:iptAd
                                                                                                                                                                                                                                                                          MD5:F27314DD366903BBC6141EAE524B0FDE
                                                                                                                                                                                                                                                                          SHA1:4714D4A11C53CF4258C3A0246B98E5F5A01FBC12
                                                                                                                                                                                                                                                                          SHA-256:68C7AD234755B9EDB06832A084D092660970C89A7305E0C47D327B6AC50DD898
                                                                                                                                                                                                                                                                          SHA-512:07A0D529D9458DE5E46385F2A9D77E0987567BA908B53DDB1F83D40D99A72E6B2E3586B9F79C2264A83422C4E7FC6559CAC029A6F969F793F7407212BB3ECD51
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:...m.................DB_VERSION.1
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):305
                                                                                                                                                                                                                                                                          Entropy (8bit):5.20476253070645
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6:HU0grSD1wkn23oH+TcwtnG2tbB2KLlVU5p+q2Pwkn23oH+TcwtnG2tMsIFUv:BUSyfYebn9VFL6p+vYfYebn9GFUv
                                                                                                                                                                                                                                                                          MD5:F2AFAA69D235A5B09BC805A1275413B1
                                                                                                                                                                                                                                                                          SHA1:F14873F0B38C0EAB757D8183F7DD3E7313474E30
                                                                                                                                                                                                                                                                          SHA-256:2E7EF375F67EC888AD249AF94921D44604FDB3F7C0C90476CB3DEA79871E26AC
                                                                                                                                                                                                                                                                          SHA-512:56BD52283BFAC968E045C987B299CB0933DB2E636D97E58D1F9B3DCD9785EF6EE4576632B0AA0514ED252D8216A4BD1F1C7F445CCCB806E930A6AD383FACDE47
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:2024/11/13-14:29:39.857 20dc Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db since it was missing..2024/11/13-14:29:40.131 20dc Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):41
                                                                                                                                                                                                                                                                          Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                                          MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                          SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                          SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                          SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 14, database pages 8, cookie 0xe, schema 4, UTF-8, version-valid-for 14
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):32768
                                                                                                                                                                                                                                                                          Entropy (8bit):0.494709561094235
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:TLEC30OIcqIn2o0FUFlA2cs0US5S693Xlej2:ThLaJUnAg0UB6I
                                                                                                                                                                                                                                                                          MD5:CF7760533536E2AF66EA68BC3561B74D
                                                                                                                                                                                                                                                                          SHA1:E991DE2EA8F42AE7E0A96A3B3B8AF87A689C8CCD
                                                                                                                                                                                                                                                                          SHA-256:E1F183FAE5652BA52F5363A7E28BF62B53E7781314C9AB76B5708AF9918BE066
                                                                                                                                                                                                                                                                          SHA-512:38B15FE7503F6DFF9D39BC74AA0150A7FF038029F973BE9A37456CDE6807BCBDEAB06E624331C8DFDABE95A5973B0EE26A391DB2587E614A37ADD50046470162
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j...i............t...c................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 5, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):20480
                                                                                                                                                                                                                                                                          Entropy (8bit):0.6137692249910257
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:TLqpR+DDNzWjJ0npnyXKUO8+jxyapb8mL:Te8D4jJ/6Up+V
                                                                                                                                                                                                                                                                          MD5:AE6C3FB8AD6A4FC50CBBA9003FBBFD8E
                                                                                                                                                                                                                                                                          SHA1:1A559982A331BFE409CF83401C7CE6256658E8E0
                                                                                                                                                                                                                                                                          SHA-256:0FEF59B2A8FB3CC21B09CEFDBD697447DCB81B8F50AAC0893517CB833BAD4E5F
                                                                                                                                                                                                                                                                          SHA-512:D9CD5B43E8DCF1E2EF63FCA82B0BC41FA06FBEA5FC03A03FE14AF73F840660DDF5C63F5FFE7D91252C005A6D4805E0E3A860C0FC454F6A0B5C66906EC6B03B6A
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j...%.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):375520
                                                                                                                                                                                                                                                                          Entropy (8bit):5.354104595931797
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6144:dA/imBpx6WdPSxKWcHu5MURacq49QxxPnyEndBuHltBfdK5WNbsVEziP/CfXtLPz:dFdMyq49tEndBuHltBfdK5WNbsVEziPU
                                                                                                                                                                                                                                                                          MD5:8115F48188AB9F0DE2EA096BBAC93CEB
                                                                                                                                                                                                                                                                          SHA1:A4DD7D282ACCAD44FA6DA3B836BD17D5BE97DD52
                                                                                                                                                                                                                                                                          SHA-256:22994CE12A8806109A2F1A73F609948FE12F00B4EEC72B975CB8DB9DC93C89E1
                                                                                                                                                                                                                                                                          SHA-512:D78017B4FF6D5FB39660B91208C126BABDB38F9F616A5ED98BA7817858020A536930241C3BF1CE33E8D566DEC74CC3CA86CD0FCABB5C7B39A5965A04260D8873
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:...m.................DB_VERSION.1.+C.q...............&QUERY_TIMESTAMP:domains_config_gz2.*.*.13375999785869033..QUERY:domains_config_gz2.*.*..[{"name":"domains_config_gz","url":"https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig","version":{"major":2,"minor":8,"patch":76},"hash":"78Xsq/1H+MXv88uuTT1Rx79Nu2ryKVXh2J6ZzLZd38w=","size":374872}]..*.`~...............ASSET_VERSION:domains_config_gz.2.8.76..ASSET:domains_config_gz...{"config": {"token_limit": 1600, "page_cutoff": 4320, "default_locale_map": {"bg": "bg-bg", "bs": "bs-ba", "el": "el-gr", "en": "en-us", "es": "es-mx", "et": "et-ee", "cs": "cs-cz", "da": "da-dk", "de": "de-de", "fa": "fa-ir", "fi": "fi-fi", "fr": "fr-fr", "he": "he-il", "hr": "hr-hr", "hu": "hu-hu", "id": "id-id", "is": "is-is", "it": "it-it", "ja": "ja-jp", "ko": "ko-kr", "lv": "lv-lv", "lt": "lt-lt", "mk": "mk-mk", "nl": "nl-nl", "nb": "nb-no", "no": "no-no", "pl": "pl-pl", "pt": "pt-pt", "ro": "
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):309
                                                                                                                                                                                                                                                                          Entropy (8bit):5.212694563138087
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6:HU9+aM1wkn23oH+Tcwtk2WwnvB2KLlVU9N8yq2Pwkn23oH+Tcwtk2WwnvIFUv:GlrfYebkxwnvFL+LvYfYebkxwnQFUv
                                                                                                                                                                                                                                                                          MD5:4F16A560FF9E8F252186F7E95114D5B7
                                                                                                                                                                                                                                                                          SHA1:7ED6603C98AFE68FC80A127B8B1F4509E5D2E52D
                                                                                                                                                                                                                                                                          SHA-256:B26628BC5C4C0E7014261F7B5633BCF9A6E05A03B1CD3AE628AC96AFD86E54A9
                                                                                                                                                                                                                                                                          SHA-512:53BB642D78EC7ECC4C7FF3F973ED227B3A9593CDBB004DD65B397F08CB27032813C8AB8A7BF9AB845D464A71BE760B45C4D496FFCF81CE9329F4B51361418AE9
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:2024/11/13-14:29:44.887 2594 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db since it was missing..2024/11/13-14:29:44.977 2594 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db/MANIFEST-000001.
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):41
                                                                                                                                                                                                                                                                          Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                                          MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                          SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                          SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                          SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:modified
                                                                                                                                                                                                                                                                          Size (bytes):358860
                                                                                                                                                                                                                                                                          Entropy (8bit):5.3246138151035405
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6144:CgimBVvUrsc6rRA81b/18jyJNjfvrfM6Rp:C1gAg1zfvB
                                                                                                                                                                                                                                                                          MD5:FACF798B99A12E4B673C25991B1B5F86
                                                                                                                                                                                                                                                                          SHA1:39FB5585A11E0323DDF91F9C567ED24C573D5350
                                                                                                                                                                                                                                                                          SHA-256:1BCEC4CDB7C74A1970DBA12C06978119A78511F54D827C712E9E59A0E02DA37B
                                                                                                                                                                                                                                                                          SHA-512:22E219AD07A78622D939B2AD4CC406E9AC279DB546ACCE67A0E2046CBBF769B4D9AEBAB3AEB8B1C975D24E8B1DE8DA816508787342DC81935CADB10BDBAAA502
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"aee_config":{"ar":{"price_regex":{"ae":"(((ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)))","dz":"(((dzd|da|\\x{062F}\\x{062C})\\s*\\d{1,3})|(\\d{1,3}\\s*(dzd|da|\\x{062F}\\x{062C})))","eg":"(((e\\x{00a3}|egp)\\s*\\d{1,3})|(\\d{1,3}\\s*(e\\x{00a3}|egp)))","ma":"(((mad|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(mad|dhs|dh)))","sa":"((\\d{1,3}\\s*(sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633}))|((sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633})\\s*\\d{1,3}))"},"product_terms":"((\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{0639}\\x{0631}\\x{0628}\\x{0629})|(\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{062D}\\x{0642}\\x{064A}\\x{0628}\\x{0629})|(\\x{0627}\\x{0634}\\x{062A}\\x{0631}\\x{064A}\\s*\\x{0627}\\x{0644}\\x{0622}\\x{0646})|(\\x{062E}\\x{064A}\\x{0627}\\x{0631}
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):190
                                                                                                                                                                                                                                                                          Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:FQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlX:qTCTCTCTCTCTCTCTCTCT
                                                                                                                                                                                                                                                                          MD5:BD4367115C311692E06B63F1793B0624
                                                                                                                                                                                                                                                                          SHA1:CD807FEF06588E7C56FDB1A3A2CE15EF04955A16
                                                                                                                                                                                                                                                                          SHA-256:46ED76C989FA492AF602D813EAF61C17EDD71251674807A443B8F9CCC988292A
                                                                                                                                                                                                                                                                          SHA-512:98E63595B75951B719868396E11CA9153B7B987DD9737E3DEC67E067C9A68AB706FE993BDB8DB86D664D7353D9DC7D742D10430DDD0FE5F0847C687FCB257E52
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):281
                                                                                                                                                                                                                                                                          Entropy (8bit):5.139762097974066
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6:HU0A+Xhq1wkn23oH+Tcwt8aVdg2KLlVU5hNq2Pwkn23oH+Tcwt8aPrqIFUv:BTXh1fYeb0L6PvYfYebL3FUv
                                                                                                                                                                                                                                                                          MD5:FABAD5BC7A5F210F02C94DDF5893C136
                                                                                                                                                                                                                                                                          SHA1:1A7864B011A27225A41823D1655E8F6BCCC77296
                                                                                                                                                                                                                                                                          SHA-256:F4329F6FCFD35B83276F00FDB1C661F761FD888BD056E1FB2DE762B75B947FCD
                                                                                                                                                                                                                                                                          SHA-512:85DD08E6D931B3EA21B00A4846B4194094E1DFC28A28204F1E1D3B860EF3E79B38F77947835077F842530C7280FD1E6DA14635E443E5CB70BE24FE6DFAAD014B
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:2024/11/13-14:29:39.972 20f0 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules since it was missing..2024/11/13-14:29:40.032 20f0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):41
                                                                                                                                                                                                                                                                          Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                                          MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                          SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                          SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                          SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):190
                                                                                                                                                                                                                                                                          Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:FQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlX:qTCTCTCTCTCTCTCTCTCT
                                                                                                                                                                                                                                                                          MD5:BD4367115C311692E06B63F1793B0624
                                                                                                                                                                                                                                                                          SHA1:CD807FEF06588E7C56FDB1A3A2CE15EF04955A16
                                                                                                                                                                                                                                                                          SHA-256:46ED76C989FA492AF602D813EAF61C17EDD71251674807A443B8F9CCC988292A
                                                                                                                                                                                                                                                                          SHA-512:98E63595B75951B719868396E11CA9153B7B987DD9737E3DEC67E067C9A68AB706FE993BDB8DB86D664D7353D9DC7D742D10430DDD0FE5F0847C687FCB257E52
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):285
                                                                                                                                                                                                                                                                          Entropy (8bit):5.1009466398977965
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6:HU5hUp+Xhq1wkn23oH+Tcwt86FB2KLlVU54Sq2Pwkn23oH+Tcwt865IFUv:CGp+Xh1fYeb/FFL6VvYfYeb/WFUv
                                                                                                                                                                                                                                                                          MD5:E85395A97A21C5CB555FD92027755539
                                                                                                                                                                                                                                                                          SHA1:7E219F53127AB484BBCFA1886728191CA6D0F4AC
                                                                                                                                                                                                                                                                          SHA-256:C658F2302B1DF1084135D21556D6110802135B3E1F11DEC25843EC65DA396305
                                                                                                                                                                                                                                                                          SHA-512:F4F6B5FDADCCB45B32C4AB966A9ECB61D83E43D838FD2A9C2563CA69A9970DC692E78F666AC1DAE14D048FC2C05DFD1A2A71AE8ACDE5CF6474B1CF9534189CA8
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:2024/11/13-14:29:40.034 20f0 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts since it was missing..2024/11/13-14:29:40.144 20f0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):41
                                                                                                                                                                                                                                                                          Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                                          MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                          SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                          SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                          SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):1140
                                                                                                                                                                                                                                                                          Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12:qWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW:
                                                                                                                                                                                                                                                                          MD5:914FD8DC5F9A741C6947E1AB12A9D113
                                                                                                                                                                                                                                                                          SHA1:6529EFE14E7B0BEA47D78B147243096408CDAAE4
                                                                                                                                                                                                                                                                          SHA-256:8BE3C96EE64B5D2768057EA1C4D1A70F40A0041585F3173806E2278E9300960B
                                                                                                                                                                                                                                                                          SHA-512:2862BF83C061414EFA2AC035FFC25BA9C4ED523B430FDEEED4974F55D4450A62766C2E799D0ACDB8269210078547048ACAABFD78EDE6AB91133E30F6B5EBFFBD
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5........
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):322
                                                                                                                                                                                                                                                                          Entropy (8bit):5.116152517891261
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6:HU5n+AM+q2Pwkn23oH+Tcwt8NIFUt8YU5nXVZmw+YU5nXwMVkwOwkn23oH+Tcwt2:Cna+vYfYebpFUt8jnXV/+jnX5V5JfYey
                                                                                                                                                                                                                                                                          MD5:F06870FD8A18D42D0C4B0DE922CCA847
                                                                                                                                                                                                                                                                          SHA1:1E3FC1F1D7DDD427373F10F7776503027CD69F81
                                                                                                                                                                                                                                                                          SHA-256:5EEEC2A89B2129B50D98D329D32465A6DBA9DB54170909FF0697518F0B90F5FD
                                                                                                                                                                                                                                                                          SHA-512:AF887FF54320C8CB6EDA5D0D081155224558E2C4DEFCCB42C50297F58CC26417DB133E2B9C95EB5773EA5D7E0E41D8E76D0D04EDCA2D24015FF1E6245FED0E3E
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:2024/11/13-14:29:40.610 20ac Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/11/13-14:29:40.611 20ac Recovering log #3.2024/11/13-14:29:40.611 20ac Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):322
                                                                                                                                                                                                                                                                          Entropy (8bit):5.116152517891261
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6:HU5n+AM+q2Pwkn23oH+Tcwt8NIFUt8YU5nXVZmw+YU5nXwMVkwOwkn23oH+Tcwt2:Cna+vYfYebpFUt8jnXV/+jnX5V5JfYey
                                                                                                                                                                                                                                                                          MD5:F06870FD8A18D42D0C4B0DE922CCA847
                                                                                                                                                                                                                                                                          SHA1:1E3FC1F1D7DDD427373F10F7776503027CD69F81
                                                                                                                                                                                                                                                                          SHA-256:5EEEC2A89B2129B50D98D329D32465A6DBA9DB54170909FF0697518F0B90F5FD
                                                                                                                                                                                                                                                                          SHA-512:AF887FF54320C8CB6EDA5D0D081155224558E2C4DEFCCB42C50297F58CC26417DB133E2B9C95EB5773EA5D7E0E41D8E76D0D04EDCA2D24015FF1E6245FED0E3E
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:2024/11/13-14:29:40.610 20ac Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/11/13-14:29:40.611 20ac Recovering log #3.2024/11/13-14:29:40.611 20ac Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 1, cookie 0x1, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):4096
                                                                                                                                                                                                                                                                          Entropy (8bit):0.3169096321222068
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:lSWbNFl/sl+ltl4ltllOl83/XWEEabIDWzdWuAzTgdWj3FtFIU:l9bNFlEs1ok8fDEPDadUTgd81Z
                                                                                                                                                                                                                                                                          MD5:2554AD7847B0D04963FDAE908DB81074
                                                                                                                                                                                                                                                                          SHA1:F84ABD8D05D7B0DFB693485614ECF5204989B74A
                                                                                                                                                                                                                                                                          SHA-256:F6EF01E679B9096A7D8A0BD8151422543B51E65142119A9F3271F25F966E6C42
                                                                                                                                                                                                                                                                          SHA-512:13009172518387D77A67BBF86719527077BE9534D90CB06E7F34E1CCE7C40B49A185D892EE859A8BAFB69D5EBB6D667831A0FAFBA28AC1F44570C8B68F8C90A4
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 8, cookie 0x8, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):32768
                                                                                                                                                                                                                                                                          Entropy (8bit):0.40981274649195937
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:TL1WK3iOvwxwwweePKmJIOAdQBVA/kjo/TJZwJ9OV3WOT/5eQQ:Tmm+/9ZW943WOT/
                                                                                                                                                                                                                                                                          MD5:1A7F642FD4F71A656BE75B26B2D9ED79
                                                                                                                                                                                                                                                                          SHA1:51BBF587FB0CCC2D726DDB95C96757CC2854CFAD
                                                                                                                                                                                                                                                                          SHA-256:B96B6DDC10C29496069E16089DB0AB6911D7C13B82791868D583897C6D317977
                                                                                                                                                                                                                                                                          SHA-512:FD14EADCF5F7AB271BE6D8EF682977D1A0B5199A142E4AB353614F2F96AE9B49A6F35A19CC237489F297141994A4A16B580F88FAC44486FCB22C05B2F1C3F7D1
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j............M.....8...b..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 39, 1st free page 10, free pages 4, cookie 0x45, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):159744
                                                                                                                                                                                                                                                                          Entropy (8bit):0.5241404324800358
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:96:56U+bGzPDLjGQLBE3up+U0jBo4tgi3JMe9xJDECVjN:5R+GPXBBE3upb0HtTTDxVj
                                                                                                                                                                                                                                                                          MD5:241322143A01979D346689D9448AC8C0
                                                                                                                                                                                                                                                                          SHA1:DD95F97EE1CCB8FD9026D2156DE9CB8137B816D1
                                                                                                                                                                                                                                                                          SHA-256:65EEBDEC4F48A111AC596212A1D71C3A5CFA996797500E5344EEABDFA02527C8
                                                                                                                                                                                                                                                                          SHA-512:9C7241462A9DADEF25D8EEB1C14BABFBA65C451EBAFBC068B9856E4EF0EB6F894A44686CBB0D1F46C7F546335D0C53A3E386E6C1A017082DE127F8F9C0A54BD2
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ .......'...........E......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):115717
                                                                                                                                                                                                                                                                          Entropy (8bit):5.183660917461099
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
                                                                                                                                                                                                                                                                          MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                                                                                                                                                                                                                                          SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                                                                                                                                                                                                                                          SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                                                                                                                                                                                                                                          SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 5, database pages 11, cookie 0x3, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):45056
                                                                                                                                                                                                                                                                          Entropy (8bit):3.5489453516638294
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:384:zj9P0FQkQerpP/KbtIcY773pLyhkCgam6IWRKToaAu:zdke2pP/SY7s+FmRKcC
                                                                                                                                                                                                                                                                          MD5:244ABE0A0E6BEBFDCEA61C843247BA99
                                                                                                                                                                                                                                                                          SHA1:77E18B06539876F7344CE29D4C2C4A0590B2E5C4
                                                                                                                                                                                                                                                                          SHA-256:669F6309907B91479537BA88FBC7F1F8DDF0D22B6809A4D0595E48CA8156F22B
                                                                                                                                                                                                                                                                          SHA-512:D102B7B04078C18D5CF2C59E9B3ACE669A8DBD78230F7119F129ACE7C866931B608A79B35B664AE0415E6B1F5C761F7E162CB1F5578EE6B83673A682C5581A17
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j..........g...:.8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):406
                                                                                                                                                                                                                                                                          Entropy (8bit):5.220217051472575
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12:dyvYfYeb8rcHEZrELFUt8W/+OR5JfYeb8rcHEZrEZSJ:dYYfYeb8nZrExg8mDJfYeb8nZrEZe
                                                                                                                                                                                                                                                                          MD5:BC2B5E813F917F2C1DB3475D5AF90871
                                                                                                                                                                                                                                                                          SHA1:1D6ABB710BA38E9385A8BC6229C8ABD371CEEB58
                                                                                                                                                                                                                                                                          SHA-256:9DD24F4E7129F056A3310F268654725B9DEDDFF2E2D05E1478985FBEDAB1153D
                                                                                                                                                                                                                                                                          SHA-512:CF8B2CC15498FDB7C46844437AE3CAF13E96E068C7687149B8B5090DDE7ECF772EBE4A368FC7BD65B1EC55DCFA825B85034E9C1BCFC1F76852692BEBCF2C7783
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:2024/11/13-14:29:41.801 20a0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/11/13-14:29:41.801 20a0 Recovering log #3.2024/11/13-14:29:41.801 20a0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):406
                                                                                                                                                                                                                                                                          Entropy (8bit):5.220217051472575
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12:dyvYfYeb8rcHEZrELFUt8W/+OR5JfYeb8rcHEZrEZSJ:dYYfYeb8nZrExg8mDJfYeb8nZrEZe
                                                                                                                                                                                                                                                                          MD5:BC2B5E813F917F2C1DB3475D5AF90871
                                                                                                                                                                                                                                                                          SHA1:1D6ABB710BA38E9385A8BC6229C8ABD371CEEB58
                                                                                                                                                                                                                                                                          SHA-256:9DD24F4E7129F056A3310F268654725B9DEDDFF2E2D05E1478985FBEDAB1153D
                                                                                                                                                                                                                                                                          SHA-512:CF8B2CC15498FDB7C46844437AE3CAF13E96E068C7687149B8B5090DDE7ECF772EBE4A368FC7BD65B1EC55DCFA825B85034E9C1BCFC1F76852692BEBCF2C7783
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:2024/11/13-14:29:41.801 20a0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/11/13-14:29:41.801 20a0 Recovering log #3.2024/11/13-14:29:41.801 20a0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:OpenPGP Public Key
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):590
                                                                                                                                                                                                                                                                          Entropy (8bit):5.427050545075567
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12:KTlW1XhYICYce+PWzK14YOzHb6q0OSmYcnElMRE8+R1aeF33De8E3geO:KZWdpNJXZVW/374E
                                                                                                                                                                                                                                                                          MD5:A8BCA1A5E3698BA6288AD6338013D732
                                                                                                                                                                                                                                                                          SHA1:662717C955A95DE7430E6CB2F180D1BF22C42AEB
                                                                                                                                                                                                                                                                          SHA-256:96E5096CB62388CD0C381FD3146A8278EAA5EC838394287F3EA0FA132E21D307
                                                                                                                                                                                                                                                                          SHA-512:7F9616EE6836420C7E6D4980AD4DB668D13347CAE3AF905E2C3903CA71D64EAEF5038EC9D13FE4845D1A9587D2220542A6A17C976DD9AB6C5A28638C6E461E69
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:..i.G................VERSION.1..META:https://ntp.msn.com...........!_https://ntp.msn.com..LastKnownPV..1731526192894.._https://ntp.msn.com..MUID!.3B0A95F3551264511B6180C5543765B7.%_https://ntp.msn.com..clean_meta_flag..1.5_https://ntp.msn.com..enableUndersideAutoOpenFromEdge..false.7_https://ntp.msn.com..nurturing_interaction_trace_ls_id..1731526192828.&_https://ntp.msn.com..oneSvcUniTunMode..header."_https://ntp.msn.com..pageVersions..{"dhp":"20241113.242"}.#_https://ntp.msn.com..selectedPivot..myFeed.#_https://ntp.msn.com..switchedPivot..myFeed.!_https://ntp.msn.com..storageTest
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):334
                                                                                                                                                                                                                                                                          Entropy (8bit):5.153292430556158
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6:HU5VL+q2Pwkn23oH+Tcwt8a2jMGIFUt8YU58O1Zmw+YU5kjLVkwOwkn23oH+Tcw2:CYvYfYeb8EFUt8j8O1/+jkF5JfYeb8bJ
                                                                                                                                                                                                                                                                          MD5:D7E086770234B02633DB188EA3CFF847
                                                                                                                                                                                                                                                                          SHA1:F4CE08C1FA60CAFAB0CD16B5B5E50CC76B44846B
                                                                                                                                                                                                                                                                          SHA-256:BD57A375FB3B13F4F9D12AE994830D52EF521D96A06EB00EF0C6189E0745DC23
                                                                                                                                                                                                                                                                          SHA-512:C58A53ADFC2A5AD627F16306788744F3F2E1330BD52FB0EAA6B289EE0C36F53017C4FF87834875D1CE0D260DDD6D45B7131833DCF6AD2CEE77E1B589B3FE41A2
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:2024/11/13-14:29:40.103 2198 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/11/13-14:29:40.105 2198 Recovering log #3.2024/11/13-14:29:40.108 2198 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):334
                                                                                                                                                                                                                                                                          Entropy (8bit):5.153292430556158
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6:HU5VL+q2Pwkn23oH+Tcwt8a2jMGIFUt8YU58O1Zmw+YU5kjLVkwOwkn23oH+Tcw2:CYvYfYeb8EFUt8j8O1/+jkF5JfYeb8bJ
                                                                                                                                                                                                                                                                          MD5:D7E086770234B02633DB188EA3CFF847
                                                                                                                                                                                                                                                                          SHA1:F4CE08C1FA60CAFAB0CD16B5B5E50CC76B44846B
                                                                                                                                                                                                                                                                          SHA-256:BD57A375FB3B13F4F9D12AE994830D52EF521D96A06EB00EF0C6189E0745DC23
                                                                                                                                                                                                                                                                          SHA-512:C58A53ADFC2A5AD627F16306788744F3F2E1330BD52FB0EAA6B289EE0C36F53017C4FF87834875D1CE0D260DDD6D45B7131833DCF6AD2CEE77E1B589B3FE41A2
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:2024/11/13-14:29:40.103 2198 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/11/13-14:29:40.105 2198 Recovering log #3.2024/11/13-14:29:40.108 2198 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 2, database pages 28, cookie 0x1d, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):57344
                                                                                                                                                                                                                                                                          Entropy (8bit):0.863060653641558
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:96:u7/KLPeymOT7ynlm+yKwt7izhGnvgbn8MouB6wznP:u74CnlmVizhGE7IwD
                                                                                                                                                                                                                                                                          MD5:C681C90B3AAD7F7E4AF8664DE16971DF
                                                                                                                                                                                                                                                                          SHA1:9F72588CEA6569261291B19E06043A1EFC3653BC
                                                                                                                                                                                                                                                                          SHA-256:ADB987BF641B2531991B8DE5B10244C3FE1ACFA7AD7A61A65D2E2D8E7AB34C1D
                                                                                                                                                                                                                                                                          SHA-512:4696BF334961E4C9757BAC40C41B4FBE3E0B9F821BD242CE6967B347053787BE54D1270D7166745126AFA42E8193AC2E695B0D8F11DE8F0B2876628B7C128942
                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 11, cookie 0x6, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):45056
                                                                                                                                                                                                                                                                          Entropy (8bit):0.40293591932113104
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:TLVgTjDk5Yk8k+/kCkzD3zzbLGfIzLihje90xq/WMFFfeFzfXVVlYWOT/CUFSe:Tmo9n+8dv/qALihje9kqL42WOT/9F
                                                                                                                                                                                                                                                                          MD5:ADC0CFB8A1A20DE2C4AB738B413CBEA4
                                                                                                                                                                                                                                                                          SHA1:238EF489E5FDC6EBB36F09D415FB353350E7097B
                                                                                                                                                                                                                                                                          SHA-256:7C071E36A64FB1881258712C9880F155D9CBAC693BADCC391A1CB110C257CC37
                                                                                                                                                                                                                                                                          SHA-512:38C8B7293B8F7BEF03299BAFB981EEEE309945B1BDE26ACDAD6FDD63247C21CA04D493A1DDAFC3B9A1904EFED998E9C7C0C8E98506FD4AC0AB252DFF34566B66
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j.......=......\.t.+.>...,...=........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                                                                                          MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                          SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                          SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                          SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:[]
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):22
                                                                                                                                                                                                                                                                          Entropy (8bit):3.788754913993502
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:YWRAW4J2LSQ:YWyW5SQ
                                                                                                                                                                                                                                                                          MD5:3BB76EC23C5506830EAD56540E06159F
                                                                                                                                                                                                                                                                          SHA1:94695E47D907E559E91E677CEC4EB763DC0C5CA9
                                                                                                                                                                                                                                                                          SHA-256:6B40F4AE548688A472BE3CA0C1B08ECF520B31E706FEC0F9793B4666134EBA06
                                                                                                                                                                                                                                                                          SHA-512:307F9BD06CA5EE753ACDC450CF1599DFC8ED080D9A1B19D752DD9B7950377A5B04E44D374F12ED76ABD74961C2B1F8AD6C93E4663EA77F5D6E066570C1AA6BAD
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"sts":[],"version":2}
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                                                                                          MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                          SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                          SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                          SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:[]
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                                                                                          MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                          SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                          SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                          SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:[]
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):20480
                                                                                                                                                                                                                                                                          Entropy (8bit):0.6732424250451717
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:TLO1nKbXYFpFNYcoqT1kwE6UwpQ9YHVXxZ6HfB:Tq1KLopF+SawLUO1Xj8B
                                                                                                                                                                                                                                                                          MD5:CFFF4E2B77FC5A18AB6323AF9BF95339
                                                                                                                                                                                                                                                                          SHA1:3AA2C2115A8EB4516049600E8832E9BFFE0C2412
                                                                                                                                                                                                                                                                          SHA-256:EC8B67EF7331A87086A6CC085B085A6B7FFFD325E1B3C90BD3B9B1B119F696AE
                                                                                                                                                                                                                                                                          SHA-512:0BFDC8D28D09558AA97F4235728AD656FE9F6F2C61DDA2D09B416F89AB60038537B7513B070B907E57032A68B9717F03575DB6778B68386254C8157559A3F1BC
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):61
                                                                                                                                                                                                                                                                          Entropy (8bit):3.926136109079379
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:YLb9N+eAXRfHDH2LSL:YHpoeSL
                                                                                                                                                                                                                                                                          MD5:4DF4574BFBB7E0B0BC56C2C9B12B6C47
                                                                                                                                                                                                                                                                          SHA1:81EFCBD3E3DA8221444A21F45305AF6FA4B71907
                                                                                                                                                                                                                                                                          SHA-256:E1B77550222C2451772C958E44026ABE518A2C8766862F331765788DDD196377
                                                                                                                                                                                                                                                                          SHA-512:78B14F60F2D80400FE50360CF303A961685396B7697775D078825A29B717081442D357C2039AD0984D4B622976B0314EDE8F478CDE320DAEC118DA546CB0682A
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"net":{"http_server_properties":{"servers":[],"version":5}}}
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):61
                                                                                                                                                                                                                                                                          Entropy (8bit):3.926136109079379
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:YLb9N+eAXRfHDH2LSL:YHpoeSL
                                                                                                                                                                                                                                                                          MD5:4DF4574BFBB7E0B0BC56C2C9B12B6C47
                                                                                                                                                                                                                                                                          SHA1:81EFCBD3E3DA8221444A21F45305AF6FA4B71907
                                                                                                                                                                                                                                                                          SHA-256:E1B77550222C2451772C958E44026ABE518A2C8766862F331765788DDD196377
                                                                                                                                                                                                                                                                          SHA-512:78B14F60F2D80400FE50360CF303A961685396B7697775D078825A29B717081442D357C2039AD0984D4B622976B0314EDE8F478CDE320DAEC118DA546CB0682A
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"net":{"http_server_properties":{"servers":[],"version":5}}}
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3035005, file counter 4, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):36864
                                                                                                                                                                                                                                                                          Entropy (8bit):0.555790634850688
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:48:TsIopKWurJNVr1GJmA8pv82pfurJNVrdHXuccaurJN2VrJ1n4n1GmzNGU1cSB:QIEumQv8m1ccnvS6
                                                                                                                                                                                                                                                                          MD5:0247E46DE79B6CD1BF08CAF7782F7793
                                                                                                                                                                                                                                                                          SHA1:B3A63ED5BE3D8EC6E3949FC5E2D21D97ACC873A6
                                                                                                                                                                                                                                                                          SHA-256:AAD0053186875205E014AB98AE8C18A6233CB715DD3AF44E7E8EB259AEAB5EEA
                                                                                                                                                                                                                                                                          SHA-512:148804598D2A9EA182BD2ADC71663D481F88683CE3D672CE12A43E53B0D34FD70458BE5AAA781B20833E963804E7F4562855F2D18F7731B7C2EAEA5D6D52FBB6
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................O}.........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                                                                                          MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                          SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                          SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                          SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:[]
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                                                                                          MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                          SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                          SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                          SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:[]
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                                                                                          MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                          SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                          SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                          SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:[]
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):40
                                                                                                                                                                                                                                                                          Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                                          MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                                          SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                                          SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                                          SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):203
                                                                                                                                                                                                                                                                          Entropy (8bit):5.4042796420747425
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6:YAQN1iL50xHA9vh8wXwlmUUAnIMp5sXX2SQ:Y45Sg9vt+UAnIXZQ
                                                                                                                                                                                                                                                                          MD5:24D66E5F1B8C76C76511DA68057CDE5E
                                                                                                                                                                                                                                                                          SHA1:70225FEC1AE3FEF8D8A767D9EA0B0E108BF8F10D
                                                                                                                                                                                                                                                                          SHA-256:D5CB3A4A104E2EC4F13E8B4CDF3BD469E0AB638713928BEA1EAEAF03998B794C
                                                                                                                                                                                                                                                                          SHA-512:1CA093B4BB4E0B3EE0B791AD0E6B39AC9640CEB6ED005BD10A10B4AF904858F4898D86D26B60B625CDA9425FF317C6B9FE0DF2E12C897A52720AF775B19491AA
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"expect_ct":[],"sts":[{"expiry":1727869700.805692,"host":"dUymlFcJcEIuWrPNRCRXYtREHxXDHdPfT47kO1IQnQ0=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1696333700.805702}],"version":2}
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):203
                                                                                                                                                                                                                                                                          Entropy (8bit):5.4042796420747425
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6:YAQN1iL50xHA9vh8wXwlmUUAnIMp5sXX2SQ:Y45Sg9vt+UAnIXZQ
                                                                                                                                                                                                                                                                          MD5:24D66E5F1B8C76C76511DA68057CDE5E
                                                                                                                                                                                                                                                                          SHA1:70225FEC1AE3FEF8D8A767D9EA0B0E108BF8F10D
                                                                                                                                                                                                                                                                          SHA-256:D5CB3A4A104E2EC4F13E8B4CDF3BD469E0AB638713928BEA1EAEAF03998B794C
                                                                                                                                                                                                                                                                          SHA-512:1CA093B4BB4E0B3EE0B791AD0E6B39AC9640CEB6ED005BD10A10B4AF904858F4898D86D26B60B625CDA9425FF317C6B9FE0DF2E12C897A52720AF775B19491AA
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"expect_ct":[],"sts":[{"expiry":1727869700.805692,"host":"dUymlFcJcEIuWrPNRCRXYtREHxXDHdPfT47kO1IQnQ0=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1696333700.805702}],"version":2}
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 9, cookie 0x6, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):36864
                                                                                                                                                                                                                                                                          Entropy (8bit):0.36515621748816035
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:TLH3lIIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:Tb31DtX5nDOvyKDhU1cSB
                                                                                                                                                                                                                                                                          MD5:25363ADC3C9D98BAD1A33D0792405CBF
                                                                                                                                                                                                                                                                          SHA1:D06E343087D86EF1A06F7479D81B26C90A60B5C3
                                                                                                                                                                                                                                                                          SHA-256:6E019B8B9E389216D5BDF1F2FE63F41EF98E71DA101F2A6BE04F41CC5954532D
                                                                                                                                                                                                                                                                          SHA-512:CF7EEE35D0E00945AF221BEC531E8BF06C08880DA00BD103FA561BC069D7C6F955CBA3C1C152A4884601E5A670B7487D39B4AE9A4D554ED8C14F129A74E555F7
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j.......X..g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):40
                                                                                                                                                                                                                                                                          Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                                          MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                                          SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                                          SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                                          SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):111
                                                                                                                                                                                                                                                                          Entropy (8bit):4.718418993774295
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKqk1Yn:YHpoeS7PMVKJTnMRKXk1Yn
                                                                                                                                                                                                                                                                          MD5:807419CA9A4734FEAF8D8563A003B048
                                                                                                                                                                                                                                                                          SHA1:A723C7D60A65886FFA068711F1E900CCC85922A6
                                                                                                                                                                                                                                                                          SHA-256:AA10BF07B0D265BED28F2A475F3564D8DDB5E4D4FFEE0AB6F3A0CC564907B631
                                                                                                                                                                                                                                                                          SHA-512:F10D496AE75DB5BA412BD9F17BF0C7DA7632DB92A3FABF7F24071E40F5759C6A875AD8F3A72BAD149DA58B3DA3B816077DF125D0D9F3544ADBA68C66353D206C
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):20480
                                                                                                                                                                                                                                                                          Entropy (8bit):0.5877891092219624
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12:TL1QAFUxOUDaabZXiDiIF8izX4fhhdWeci2oesJaYi3isRdjiG1dOfNS9K0xHZ7y:TLiOUOq0afDdWec9sJ1VI7J5fc
                                                                                                                                                                                                                                                                          MD5:C5B844241F847FB9AC61F4A8E9206AC8
                                                                                                                                                                                                                                                                          SHA1:B4F64969D3AA0EB1EC97AFA248785CE8D9B69274
                                                                                                                                                                                                                                                                          SHA-256:01D60A02D87F7995E9D25F35D7C681447F5C3BA03102BCC2B67D0A2C7C0E5F63
                                                                                                                                                                                                                                                                          SHA-512:CB4F66149937A69C7232358E3A978296BD408321185FD42C71CE5DFD7CADD5C89A734D72A4D837CA6FBC987B77EDEE919201E1A33CCABA926B553D411F233900
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):12344
                                                                                                                                                                                                                                                                          Entropy (8bit):5.077211710396289
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:192:sVJJ9pQTryZigaba4uywGJOddaYJvY38knpj+F88QAr5m1f:sVJLA3u+JOddSpUTQkq
                                                                                                                                                                                                                                                                          MD5:ABA03F063FCC6C5BAA4414793EE225EE
                                                                                                                                                                                                                                                                          SHA1:D25EE590D350C659FD4A5FD295D362A210F0F5B9
                                                                                                                                                                                                                                                                          SHA-256:51B872D0A83D6F0415B07458AE6D12898D2A91FFC38D6EE99A549FE40C143D96
                                                                                                                                                                                                                                                                          SHA-512:41951EEC5D65EB9EAF1C3B0BDE724162CDC2A8AFCD1F0AE3CF16F0D247A685BD7097EEA1A5839C5EEEB19C8BDFF56008BC80B3ED4DE15E15C07EF8C525DCE9E0
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13375999780374011","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):33
                                                                                                                                                                                                                                                                          Entropy (8bit):4.051821770808046
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:YVXADAEvTLSJ:Y9AcEvHSJ
                                                                                                                                                                                                                                                                          MD5:2B432FEF211C69C745ACA86DE4F8E4AB
                                                                                                                                                                                                                                                                          SHA1:4B92DA8D4C0188CF2409500ADCD2200444A82FCC
                                                                                                                                                                                                                                                                          SHA-256:42B55D126D1E640B1ED7A6BDCB9A46C81DF461FA7E131F4F8C7108C2C61C14DE
                                                                                                                                                                                                                                                                          SHA-512:948502DE4DC89A7E9D2E1660451FCD0F44FD3816072924A44F145D821D0363233CC92A377DBA3A0A9F849E3C17B1893070025C369C8120083A622D025FE1EACF
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"preferred_apps":[],"version":1}
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):34462
                                                                                                                                                                                                                                                                          Entropy (8bit):5.558776758092937
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:768:QEvhsUWPKkf7M8F1+UoAYDCx9Tuqh0VfUC9xbog/OVZG1BXCrwbAADdKpZtuf:QEvhsUWPKkf7Mu1jaEGjXnbAKAt0
                                                                                                                                                                                                                                                                          MD5:48752E48ADD126E92C0AC963FD35EF9F
                                                                                                                                                                                                                                                                          SHA1:66FEFC298EDFCD1C93998DA1D0BCBD83468056B4
                                                                                                                                                                                                                                                                          SHA-256:1CAE789463FECA9B5EE41A101863A3A5D0A6B40CF4B20712A3C039AF2BFF9133
                                                                                                                                                                                                                                                                          SHA-512:F0D05EAB6939825902CD414D4D6F55A88D5157BC438EDD9A3C307B0186FB84918D86913617EF433D363119F68F0615F3D85FFC4E980CACD85339F736B83F99E6
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13375999779794172","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13375999779794172","location":5,"ma
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):5637
                                                                                                                                                                                                                                                                          Entropy (8bit):3.433969822628766
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:96:hXWSS2Y3ZbL0sLRllmWCgAN9Xp+WX+diiokTM5bjLl9iSr/19Zhx7FHf:9viLFllXW9Xp+WXqiiDQ5bjLl9iSr/PX
                                                                                                                                                                                                                                                                          MD5:B6C5C3001EC73D1CC4946E13A5401939
                                                                                                                                                                                                                                                                          SHA1:679DC75D5749746D8FE2DE59C025FCBDB50D46F5
                                                                                                                                                                                                                                                                          SHA-256:0BBC9075D91CCBE404E19DF177E60A8663E210E33C25C6C5537499D1DFE8ECF9
                                                                                                                                                                                                                                                                          SHA-512:AAFD13C3A7512BEFF24F620570B2600ED90A048D438A68833A530E4AC7CF032EF6E430E384739EBFF3E4ABEC4CF94D179FB4067CC3305AA2023F7DF446B14AD1
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:*...#................version.1..namespace-..&f.................&f.................&f.................&f.................&f.................&f.................&f.................^rb................next-map-id.1.Cnamespace-d21c8fd4_d48e_4a18_a3fd_75a0a72c5443-https://ntp.msn.com/.0V.e................V.e................V.e................V.e.....................................map-0-shd_sweeper.({.".x.-.m.s.-.f.l.i.g.h.t.I.d.".:.".m.s.n.a.l.l.e.x.p.u.s.e.r.s.,.p.r.g.-.s.p.-.l.i.v.e.a.p.i.,.p.r.g.-.f.i.n.-.c.p.o.f.l.i.o.,.p.r.g.-.e.h.p.s.b.t.q.s.t.,.p.r.g.-.c.a.l.-.5.c.o.l.u.m.n.c.,.p.r.g.-.s.p.-.l.a.y.o.u.t.,.i.c.r.s.c.a.l.l.-.s.p.o.r.t.s.,.p.r.g.-.1.s.w.-.s.a.g.e.e.x.4.a.,.p.r.g.-.1.s.w.-.s.a.l.i.k.e.h.a.c.3.t.3.,.p.r.g.-.1.s.w.-.c.t.a.d.d.d.b.g.,.1.s.w.-.t.p.s.n.-.d.s.t.p.r.g.1.d.c.y.7.-.t.,.1.s.-.t.p.s.n.-.d.s.t.d.c.y.7.,.1.s.-.t.p.s.n.p.1.-.d.t.d.c.,.2.4.0.9.-.n.e.w.-.b.i.n.g.-.d.e.s.i.g.n.-.c.,.p.r.g.-.a.d.s.p.e.e.k.,.p.r.g.-.1.s.w.-.r.e.v.2.t.-.r.f.,.t.r.a.f.f.i.c.-.p.r.2.-.t.s.k.b.
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):322
                                                                                                                                                                                                                                                                          Entropy (8bit):5.155817552676179
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6:HU5pZXFFL+q2Pwkn23oH+TcwtrQMxIFUt8YU5p/F1Zmw+YU5VhLVkwOwkn23oH+L:CrXFovYfYebCFUt8jv1/+jN5JfYebtJ
                                                                                                                                                                                                                                                                          MD5:BB189A2297337E015C3DB4F45ED78FE5
                                                                                                                                                                                                                                                                          SHA1:857E8081B47689FC468EDCB570824A3BD3A4C80C
                                                                                                                                                                                                                                                                          SHA-256:3D8BC943BE51165761196E29B134CA1CD2B88FA3813E46F77E89F363AADA0AEA
                                                                                                                                                                                                                                                                          SHA-512:8385294A4033064CD5B71C9FB21385963A173EBE62020F8FF8565482B8960F9319AA43AB3F210427063A1499C3396CFF06DB27628F9C44457467C336EE173C83
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:2024/11/13-14:29:40.853 2198 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/11/13-14:29:40.855 2198 Recovering log #3.2024/11/13-14:29:40.941 2198 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):322
                                                                                                                                                                                                                                                                          Entropy (8bit):5.155817552676179
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6:HU5pZXFFL+q2Pwkn23oH+TcwtrQMxIFUt8YU5p/F1Zmw+YU5VhLVkwOwkn23oH+L:CrXFovYfYebCFUt8jv1/+jN5JfYebtJ
                                                                                                                                                                                                                                                                          MD5:BB189A2297337E015C3DB4F45ED78FE5
                                                                                                                                                                                                                                                                          SHA1:857E8081B47689FC468EDCB570824A3BD3A4C80C
                                                                                                                                                                                                                                                                          SHA-256:3D8BC943BE51165761196E29B134CA1CD2B88FA3813E46F77E89F363AADA0AEA
                                                                                                                                                                                                                                                                          SHA-512:8385294A4033064CD5B71C9FB21385963A173EBE62020F8FF8565482B8960F9319AA43AB3F210427063A1499C3396CFF06DB27628F9C44457467C336EE173C83
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:2024/11/13-14:29:40.853 2198 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/11/13-14:29:40.855 2198 Recovering log #3.2024/11/13-14:29:40.941 2198 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):1389
                                                                                                                                                                                                                                                                          Entropy (8bit):3.806556390255881
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:3EUfOaklA+psAF4unx6tLp3X2amEtG1ChqLlaaN2I9QKkOAM4p3GRE7:3EUWaklfzFsLp2FEkCholLCHOp4Ga7
                                                                                                                                                                                                                                                                          MD5:DC296009BD5F42069CBEEB3B29DCF7EE
                                                                                                                                                                                                                                                                          SHA1:9AC919E7B6920B650BE605F5331B63BDA5742971
                                                                                                                                                                                                                                                                          SHA-256:FD9B57EF9DE7A8A10BD6E50567A405C946DAA377768BEF81F584B3246304867A
                                                                                                                                                                                                                                                                          SHA-512:2FCF476CAAB03B729395A57DCC5DB7C4A3678D6231EB6A6A6BC5D71FA89F311143377C234754EE2765370D5E8AA125DD558FE1FD6F32E17D56A10053824480CD
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:SNSS.......<.e...........<.e......"<.e...........<.e.......<.e.......=.e.......=.e....!..=.e...............................<.e=.e1..,...=.e$...d21c8fd4_d48e_4a18_a3fd_75a0a72c5443...<.e.......=.e....8..........<.e5..0...<.e&...{1A5CCF63-1000-409F-B5C1-AFEC7F75D4D9}.....<.e..........=.e...........=.e........edge://newtab/......N.e.w. .t.a.b...........!...............................................................x...............................x.........[.&....[.&.................................. ...................................................r...h.t.t.p.s.:././.n.t.p...m.s.n...c.o.m./.e.d.g.e./.n.t.p.?.l.o.c.a.l.e.=.e.n.-.G.B.&.t.i.t.l.e.=.N.e.w.%.2.0.t.a.b.&.d.s.p.=.1.&.s.p.=.B.i.n.g.&.i.s.F.R.E.M.o.d.a.l.B.a.c.k.g.r.o.u.n.d.=.1.&.s.t.a.r.t.p.a.g.e.=.1.&.P.C.=.U.5.3.1.....................................8.......0.......8....................................................................... .......................................................P...$...2.c.9.
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):20480
                                                                                                                                                                                                                                                                          Entropy (8bit):0.44194574462308833
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12:TLiNCcUMskMVcIWGhWxBzEXx7AAQlvsdFxOUwa5qgufTJpbZ75fOS:TLisVMnYPhIY5Qlvsd6UwccNp15fB
                                                                                                                                                                                                                                                                          MD5:B35F740AA7FFEA282E525838EABFE0A6
                                                                                                                                                                                                                                                                          SHA1:A67822C17670CCE0BA72D3E9C8DA0CE755A3421A
                                                                                                                                                                                                                                                                          SHA-256:5D599596D116802BAD422497CF68BE59EEB7A9135E3ED1C6BEACC48F73827161
                                                                                                                                                                                                                                                                          SHA-512:05C0D33516B2C1AB6928FB34957AD3E03CB0A8B7EEC0FD627DD263589655A16DEA79100B6CC29095C3660C95FD2AFB2E4DD023F0597BD586DD664769CABB67F8
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j..........g....."....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):350
                                                                                                                                                                                                                                                                          Entropy (8bit):5.194430223836692
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6:HU02N1L+q2Pwkn23oH+Tcwt7Uh2ghZIFUt8YU0nj1Zmw+YU0UN1LVkwOwkn23oHT:BGyvYfYebIhHh2FUt8GJ/+GAR5JfYebs
                                                                                                                                                                                                                                                                          MD5:ED63BB515DEAEFFEA840245C1159FE49
                                                                                                                                                                                                                                                                          SHA1:7D394ECB743A02118D7C3C6D5326D74289A4BE93
                                                                                                                                                                                                                                                                          SHA-256:669D5FEED7C8F549D82908A90F4688D80EE185EAE6816F1F007F79866649BA8A
                                                                                                                                                                                                                                                                          SHA-512:2D4BF9FBC6BB041335802C4A8CB015A3846AD94B9D8DBF17B8239A5734A1175F9F5FF3DDC28AFDBA2F28B8B0CB4AF6837910FECD4839DEC410ADBAE5CD84F5E9
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:2024/11/13-14:29:39.847 20e8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/11/13-14:29:39.855 20e8 Recovering log #3.2024/11/13-14:29:39.856 20e8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):350
                                                                                                                                                                                                                                                                          Entropy (8bit):5.194430223836692
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6:HU02N1L+q2Pwkn23oH+Tcwt7Uh2ghZIFUt8YU0nj1Zmw+YU0UN1LVkwOwkn23oHT:BGyvYfYebIhHh2FUt8GJ/+GAR5JfYebs
                                                                                                                                                                                                                                                                          MD5:ED63BB515DEAEFFEA840245C1159FE49
                                                                                                                                                                                                                                                                          SHA1:7D394ECB743A02118D7C3C6D5326D74289A4BE93
                                                                                                                                                                                                                                                                          SHA-256:669D5FEED7C8F549D82908A90F4688D80EE185EAE6816F1F007F79866649BA8A
                                                                                                                                                                                                                                                                          SHA-512:2D4BF9FBC6BB041335802C4A8CB015A3846AD94B9D8DBF17B8239A5734A1175F9F5FF3DDC28AFDBA2F28B8B0CB4AF6837910FECD4839DEC410ADBAE5CD84F5E9
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:2024/11/13-14:29:39.847 20e8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/11/13-14:29:39.855 20e8 Recovering log #3.2024/11/13-14:29:39.856 20e8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):8192
                                                                                                                                                                                                                                                                          Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                                                          MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                                          SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                                          SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                                          SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):270336
                                                                                                                                                                                                                                                                          Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                                                                          MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                                                          SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                                                          SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                                                          SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):8192
                                                                                                                                                                                                                                                                          Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                                                          MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                                          SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                                          SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                                          SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):8192
                                                                                                                                                                                                                                                                          Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                                                          MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                                          SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                                          SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                                          SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):524656
                                                                                                                                                                                                                                                                          Entropy (8bit):5.027445846313988E-4
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:Lsulz1:Ls01
                                                                                                                                                                                                                                                                          MD5:E17474717FBEDEC420D4AF8CE06A3BF9
                                                                                                                                                                                                                                                                          SHA1:2E91020089CAA4A82B0CEB1CC8BD9AB25A0DE65D
                                                                                                                                                                                                                                                                          SHA-256:1399409687784B3AD3446982AD0A982E62BE1C88EE8E6A6A32F1A760FBF8AF74
                                                                                                                                                                                                                                                                          SHA-512:B8D3DAE93AC98231EF3C13CCC7A178EE613962A4E52E53EB57A939AE064955BB617939CD89D24B5D67F113795AC89EC27CC103A31F97CFD69C91C4EBA454F60A
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:.........................................t..f./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):8192
                                                                                                                                                                                                                                                                          Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                                                          MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                                          SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                                          SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                                          SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:modified
                                                                                                                                                                                                                                                                          Size (bytes):270336
                                                                                                                                                                                                                                                                          Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                                                                                          MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                                                                                          SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                                                                                          SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                                                                                          SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):8192
                                                                                                                                                                                                                                                                          Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                                                          MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                                          SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                                          SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                                          SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):8192
                                                                                                                                                                                                                                                                          Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                                                          MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                                          SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                                          SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                                          SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):262512
                                                                                                                                                                                                                                                                          Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:LsNl7GDgK1:Ls378
                                                                                                                                                                                                                                                                          MD5:3483C7B8F0B837B4B5DBBDD4F536EB28
                                                                                                                                                                                                                                                                          SHA1:52F7D939DE4B9E5694C58700ACEE2C0378EBE608
                                                                                                                                                                                                                                                                          SHA-256:A032BEC8D67F88EA93AEAB1B17E6BC88C10EEF4439F9B305CB6E9EEA45980CB8
                                                                                                                                                                                                                                                                          SHA-512:B687E0D4006EF3148277D83F5721F1E537B94B9724E75B0FAD66C17AA0CF331100895DEBDEB8293AF4A235ED1CA1951CD72E6C749033644F45783D25E71E7743
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:.........................................Mr.f./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):270336
                                                                                                                                                                                                                                                                          Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                                                                                          MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                                                                                          SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                                                                                          SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                                                                                          SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):432
                                                                                                                                                                                                                                                                          Entropy (8bit):5.263110429611938
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12:CsIvYfYebvqBQFUt8jQX/+j/9F5JfYebvqBvJ:OYfYebvZg8sI9XJfYebvk
                                                                                                                                                                                                                                                                          MD5:55D417C04B914CC97F72B2F3113759A8
                                                                                                                                                                                                                                                                          SHA1:BD96208881159CB9ED68003C644A92C32C72128C
                                                                                                                                                                                                                                                                          SHA-256:C0EF3FB3F02D1223CCD3492F7243D648B752083C316EDB890DA6EDBFDAF37D5A
                                                                                                                                                                                                                                                                          SHA-512:A66394AA4C4CA02F32BBF8916F7A929A986FFDF5DAD89C7DA75D17F3ACD9E05BBAF4598A76D7C125617F7F3C7B31990BFB5443B2575B933015089CA7306D3418
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:2024/11/13-14:29:40.848 21b8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/11/13-14:29:40.855 21b8 Recovering log #3.2024/11/13-14:29:40.939 21b8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):432
                                                                                                                                                                                                                                                                          Entropy (8bit):5.263110429611938
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12:CsIvYfYebvqBQFUt8jQX/+j/9F5JfYebvqBvJ:OYfYebvZg8sI9XJfYebvk
                                                                                                                                                                                                                                                                          MD5:55D417C04B914CC97F72B2F3113759A8
                                                                                                                                                                                                                                                                          SHA1:BD96208881159CB9ED68003C644A92C32C72128C
                                                                                                                                                                                                                                                                          SHA-256:C0EF3FB3F02D1223CCD3492F7243D648B752083C316EDB890DA6EDBFDAF37D5A
                                                                                                                                                                                                                                                                          SHA-512:A66394AA4C4CA02F32BBF8916F7A929A986FFDF5DAD89C7DA75D17F3ACD9E05BBAF4598A76D7C125617F7F3C7B31990BFB5443B2575B933015089CA7306D3418
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:2024/11/13-14:29:40.848 21b8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/11/13-14:29:40.855 21b8 Recovering log #3.2024/11/13-14:29:40.939 21b8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                                                                                          MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                          SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                          SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                          SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:[]
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):193
                                                                                                                                                                                                                                                                          Entropy (8bit):4.864047146590611
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6:YHpoueH2a9a1o3/QBR70S7PMVKJTnMRK3VY:YH/u2caq3QH7E4T3y
                                                                                                                                                                                                                                                                          MD5:18D8AE83268DD3A59C64AAD659CF2FD3
                                                                                                                                                                                                                                                                          SHA1:018C9736438D095A67B1C9953082F671C2FDB681
                                                                                                                                                                                                                                                                          SHA-256:D659029D35ADEBB7918AF32FFF3202C63D8047043A8BDF329B2A97751CF95056
                                                                                                                                                                                                                                                                          SHA-512:BB0962F930E9844E8C0E9CD209C07F46259E4C7677D5443B7AEE90DCF7B7E8F9960C5E3FCB8A83B9BB40862FBE0442C547083A9FD421D86674B88B2BEBBEB2FB
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3035005, file counter 4, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):36864
                                                                                                                                                                                                                                                                          Entropy (8bit):0.555790634850688
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:48:TsIopKWurJNVr1GJmA8pv82pfurJNVrdHXuccaurJN2VrJ1n4n1GmzNGU1cSB:QIEumQv8m1ccnvS6
                                                                                                                                                                                                                                                                          MD5:0247E46DE79B6CD1BF08CAF7782F7793
                                                                                                                                                                                                                                                                          SHA1:B3A63ED5BE3D8EC6E3949FC5E2D21D97ACC873A6
                                                                                                                                                                                                                                                                          SHA-256:AAD0053186875205E014AB98AE8C18A6233CB715DD3AF44E7E8EB259AEAB5EEA
                                                                                                                                                                                                                                                                          SHA-512:148804598D2A9EA182BD2ADC71663D481F88683CE3D672CE12A43E53B0D34FD70458BE5AAA781B20833E963804E7F4562855F2D18F7731B7C2EAEA5D6D52FBB6
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................O}.........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                                                                                          MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                          SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                          SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                          SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:[]
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                                                                                          MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                          SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                          SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                          SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:[]
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):40
                                                                                                                                                                                                                                                                          Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                                          MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                                          SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                                          SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                                          SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 9, cookie 0x6, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):36864
                                                                                                                                                                                                                                                                          Entropy (8bit):0.36515621748816035
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:TLH3lIIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:Tb31DtX5nDOvyKDhU1cSB
                                                                                                                                                                                                                                                                          MD5:25363ADC3C9D98BAD1A33D0792405CBF
                                                                                                                                                                                                                                                                          SHA1:D06E343087D86EF1A06F7479D81B26C90A60B5C3
                                                                                                                                                                                                                                                                          SHA-256:6E019B8B9E389216D5BDF1F2FE63F41EF98E71DA101F2A6BE04F41CC5954532D
                                                                                                                                                                                                                                                                          SHA-512:CF7EEE35D0E00945AF221BEC531E8BF06C08880DA00BD103FA561BC069D7C6F955CBA3C1C152A4884601E5A670B7487D39B4AE9A4D554ED8C14F129A74E555F7
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j.......X..g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):40
                                                                                                                                                                                                                                                                          Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                                          MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                                          SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                                          SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                                          SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                                                                                          MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                          SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                          SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                          SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:[]
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                          Entropy (8bit):3.4921535629071894
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:S8ltHlS+QUl1ASEGhTFljl:S85aEFljl
                                                                                                                                                                                                                                                                          MD5:69449520FD9C139C534E2970342C6BD8
                                                                                                                                                                                                                                                                          SHA1:230FE369A09DEF748F8CC23AD70FD19ED8D1B885
                                                                                                                                                                                                                                                                          SHA-256:3F2E9648DFDB2DDB8E9D607E8802FEF05AFA447E17733DD3FD6D933E7CA49277
                                                                                                                                                                                                                                                                          SHA-512:EA34C39AEA13B281A6067DE20AD0CDA84135E70C97DB3CDD59E25E6536B19F7781E5FC0CA4A11C3618D43FC3BD3FBC120DD5C1C47821A248B8AD351F9F4E6367
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:*...#................version.1..namespace-..&f.................&f...............
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):420
                                                                                                                                                                                                                                                                          Entropy (8bit):5.305018824683042
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12:GIvYfYebvqBZFUt8o11/+M1T5JfYebvqBaJ:G6YfYebvyg8o1F1FJfYebvL
                                                                                                                                                                                                                                                                          MD5:39A2D6C4F14BE7DAA03978B87926C1AF
                                                                                                                                                                                                                                                                          SHA1:4F52795E475C31FEB9846A3BD76C454708EAA953
                                                                                                                                                                                                                                                                          SHA-256:3D195B616A36F000D4FE6A4AD1B50318C5B85810D9D41D8FE3EC75904F8BC1F0
                                                                                                                                                                                                                                                                          SHA-512:F070FC52EF51B0FDD528FDF68487828CFE9A5AC2DA05CE0E1F796F536808211B61EA02F366E329F41C27EFD69C2AE33E4C6CABF634AFD0D43AE82BDAD5C00366
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:2024/11/13-14:29:56.696 2198 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/11/13-14:29:56.697 2198 Recovering log #3.2024/11/13-14:29:56.699 2198 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):420
                                                                                                                                                                                                                                                                          Entropy (8bit):5.305018824683042
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12:GIvYfYebvqBZFUt8o11/+M1T5JfYebvqBaJ:G6YfYebvyg8o1F1FJfYebvL
                                                                                                                                                                                                                                                                          MD5:39A2D6C4F14BE7DAA03978B87926C1AF
                                                                                                                                                                                                                                                                          SHA1:4F52795E475C31FEB9846A3BD76C454708EAA953
                                                                                                                                                                                                                                                                          SHA-256:3D195B616A36F000D4FE6A4AD1B50318C5B85810D9D41D8FE3EC75904F8BC1F0
                                                                                                                                                                                                                                                                          SHA-512:F070FC52EF51B0FDD528FDF68487828CFE9A5AC2DA05CE0E1F796F536808211B61EA02F366E329F41C27EFD69C2AE33E4C6CABF634AFD0D43AE82BDAD5C00366
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:2024/11/13-14:29:56.696 2198 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/11/13-14:29:56.697 2198 Recovering log #3.2024/11/13-14:29:56.699 2198 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):326
                                                                                                                                                                                                                                                                          Entropy (8bit):5.222969457775486
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6:HU02jlQ+q2Pwkn23oH+TcwtpIFUt8YU02kgZmw+YU02kQVkwOwkn23oH+Tcwta/o:ByVvYfYebmFUt8GHg/+GHI5JfYebaUJ
                                                                                                                                                                                                                                                                          MD5:DD019DB1B8FE5C64615FE9D432665188
                                                                                                                                                                                                                                                                          SHA1:F7AE27F96FB715914DD1444F5BA71C5AE93F796F
                                                                                                                                                                                                                                                                          SHA-256:721FB15D7FF5F5AFF46AC4F87C0B866990F48C5AEC79D8F6AD5BF10259548325
                                                                                                                                                                                                                                                                          SHA-512:CDEADB7E27C7550105AFA4467FF253590BD1E282D0321A3125943B0FD854EB66F706E11EFF1F290155CF3F793AF7ED904EA1404D8C9E1B6CA70E895E1B3D5ECA
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:2024/11/13-14:29:39.844 20a8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/11/13-14:29:39.845 20a8 Recovering log #3.2024/11/13-14:29:39.845 20a8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):326
                                                                                                                                                                                                                                                                          Entropy (8bit):5.222969457775486
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6:HU02jlQ+q2Pwkn23oH+TcwtpIFUt8YU02kgZmw+YU02kQVkwOwkn23oH+Tcwta/o:ByVvYfYebmFUt8GHg/+GHI5JfYebaUJ
                                                                                                                                                                                                                                                                          MD5:DD019DB1B8FE5C64615FE9D432665188
                                                                                                                                                                                                                                                                          SHA1:F7AE27F96FB715914DD1444F5BA71C5AE93F796F
                                                                                                                                                                                                                                                                          SHA-256:721FB15D7FF5F5AFF46AC4F87C0B866990F48C5AEC79D8F6AD5BF10259548325
                                                                                                                                                                                                                                                                          SHA-512:CDEADB7E27C7550105AFA4467FF253590BD1E282D0321A3125943B0FD854EB66F706E11EFF1F290155CF3F793AF7ED904EA1404D8C9E1B6CA70E895E1B3D5ECA
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:2024/11/13-14:29:39.844 20a8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/11/13-14:29:39.845 20a8 Recovering log #3.2024/11/13-14:29:39.845 20a8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 7, 1st free page 5, free pages 2, cookie 0x5, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):28672
                                                                                                                                                                                                                                                                          Entropy (8bit):0.26707851465859517
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12:TLPp5yN8h6MvDOH+FxOUwa5qVZ7Nkl25Pe2d:TLh8Gxk+6Uwc8NlYC
                                                                                                                                                                                                                                                                          MD5:04F8B790DF73BD7CD01238F4681C3F44
                                                                                                                                                                                                                                                                          SHA1:DF12D0A21935FC01B36A24BF72AB9640FEBB2077
                                                                                                                                                                                                                                                                          SHA-256:96BD789329E46DD9D83002DC40676922A48A3601BF4B5D7376748B34ECE247A0
                                                                                                                                                                                                                                                                          SHA-512:0DD492C371D310121F7FD57D29F8CE92AA2536A74923AC27F9C4C0C1580C849D7779348FC80410DEBB5EEE14F357EBDF33BF670D1E7B6CCDF15D69AC127AB7C3
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j..........g.......j.j................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 5, database pages 89, cookie 0x66, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):184320
                                                                                                                                                                                                                                                                          Entropy (8bit):1.066750094984831
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:192:QSqzWMMUfTfnGCTjHbRJkkqtXaWTK+hGgH+6e7EHVumYTFn6:QrzWMffznzkkqtXnTK+hNH+5EVumK
                                                                                                                                                                                                                                                                          MD5:97BA71AB7A94C604AFC684D5091CCE25
                                                                                                                                                                                                                                                                          SHA1:CA62B456117F3E6D7EA148D754E60862CD60DD94
                                                                                                                                                                                                                                                                          SHA-256:37DD9782B8568F2D23961299054E289EB3BDD8C76930488F47D314881412C7D9
                                                                                                                                                                                                                                                                          SHA-512:6BD3305B72D563D3838230F640D4B2B3A9A22AD1345C3E709E7928A61C67BAB132ADDA403641C80ED52DB75CE29424F2369F31972BDA6A3A33D3E4B3CFA9AAD9
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ .......Y...........f......................................................j............O........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 10, database pages 7, cookie 0xb, schema 4, UTF-8, version-valid-for 10
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):14336
                                                                                                                                                                                                                                                                          Entropy (8bit):0.7836182415564406
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:LLqlCouxhK3thdkSdj5QjUsEGcGBXp22iSBgm+xjgm:uOK3tjkSdj5IUltGhp22iSBgm+xj/
                                                                                                                                                                                                                                                                          MD5:AA9965434F66985F0979719F3035C6E1
                                                                                                                                                                                                                                                                          SHA1:39FC31CBB2BB4F8FA8FB6C34154FB48FBCBAEEF4
                                                                                                                                                                                                                                                                          SHA-256:F42877E694E9AFC76E1BBA279F6EC259E28A7E7C574EFDCC15D58EFAE06ECA09
                                                                                                                                                                                                                                                                          SHA-512:201667EAA3DF7DBCCF296DE6FCF4E79897C1BB744E29EF37235C44821A18EAD78697DFEB9253AA01C0DC28E5758E2AF50852685CDC9ECA1010DBAEE642590CEA
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j..................n..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 10, cookie 0x7, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):40960
                                                                                                                                                                                                                                                                          Entropy (8bit):0.39689531567966974
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:48:Tnj7dojKsKmjKZKAsjZNOjAhts3N8g1j3U1+B:v7doKsKuKZKlZNmu46yjV
                                                                                                                                                                                                                                                                          MD5:28DD4D415CD776104AADAC48A93053E8
                                                                                                                                                                                                                                                                          SHA1:1860BBC6ECBF6853485A66E6EED0790924CE7692
                                                                                                                                                                                                                                                                          SHA-256:802FE410377F4A75678FC654A75CC3DA28E7BB682A7215BF55505EF4E3FFB910
                                                                                                                                                                                                                                                                          SHA-512:52E583C2EB0C25021B406DC200932BA28479E68AD5E8C8E418E9A5747714DF13280B1D5E178A726CD23F4A22C412EF8BEF3AD433B2B52946C838243FD2C29592
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j.......w..g...........M...w..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):8720
                                                                                                                                                                                                                                                                          Entropy (8bit):0.2172083218649511
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:3HNlljq7A/mhWJFuQ3yy7IOWUkeKtdweytllrE9SFcVpNGcV1vG0OV9RUIBu:3G75fOGeud0Xi97pJ1e06m
                                                                                                                                                                                                                                                                          MD5:D86EEECD9B73C10D66A4327AE31B2EE8
                                                                                                                                                                                                                                                                          SHA1:5765D9BDDBDB75952876B701E7DE52A789F3B0EC
                                                                                                                                                                                                                                                                          SHA-256:D195352145A3DD84142ACA0CD5D4ACEAA033771D92749162FB99E04750BA4296
                                                                                                                                                                                                                                                                          SHA-512:EF8602B00B74B92EB9F0510C5350F0E318D53F38E063AB0FC15E35D49D8B2B415EABC08582F238E9BC192E384EE2321CA52CC3D308E7A36138EDE4A63F0A7E6A
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:............iBv.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3951), with CRLF line terminators
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):11755
                                                                                                                                                                                                                                                                          Entropy (8bit):5.190465908239046
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:192:hH4vrmqRBB4W4PoiUDNaxvR5FCHFcoaSbqGEDI:hH4vrmUB6W4jR3GaSbqGEDI
                                                                                                                                                                                                                                                                          MD5:07301A857C41B5854E6F84CA00B81EA0
                                                                                                                                                                                                                                                                          SHA1:7441FC1018508FF4F3DBAA139A21634C08ED979C
                                                                                                                                                                                                                                                                          SHA-256:2343C541E095E1D5F202E8D2A0807113E69E1969AF8E15E3644C51DB0BF33FBF
                                                                                                                                                                                                                                                                          SHA-512:00ADE38E9D2F07C64648202F1D5F18A2DFB2781C0517EAEBCD567D8A77DBB7CB40A58B7C7D4EC03336A63A20D2E11DD64448F020C6FF72F06CA870AA2B4765E0
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "DefaultCohort": {.. "21f3388b-c2a5-4791-8f6e-a4cad6d17f4f.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.BingHomePage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Covid.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Finance.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Jobs.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.KnowledgeCard.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Local.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NTP3PCLICK.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NotifySearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Recipe.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.SearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Sports.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Travel.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Weather.Bubble": 1,.. "2cb2db96-3bd0-403e-abe2-9269b3761041.Bubble": 1,.
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x4, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):28672
                                                                                                                                                                                                                                                                          Entropy (8bit):0.3410017321959524
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12:TLiqi/nGb0EiDFIlTSFbyrKZb9YwFOqAyl+FxOUwa5qgufTJpbZ75fOSG:TLiMNiD+lZk/Fj+6UwccNp15fBG
                                                                                                                                                                                                                                                                          MD5:98643AF1CA5C0FE03CE8C687189CE56B
                                                                                                                                                                                                                                                                          SHA1:ECADBA79A364D72354C658FD6EA3D5CF938F686B
                                                                                                                                                                                                                                                                          SHA-256:4DC3BF7A36AB5DA80C0995FAF61ED0F96C4DE572F2D6FF9F120F9BC44B69E444
                                                                                                                                                                                                                                                                          SHA-512:68B69FCE8EF5AB1DDA2994BA4DB111136BD441BC3EFC0251F57DC20A3095B8420669E646E2347EAB7BAF30CACA4BCF74BD88E049378D8DE57DE72E4B8A5FF74B
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j..........g.....P....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):34462
                                                                                                                                                                                                                                                                          Entropy (8bit):5.558776758092937
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:768:QEvhsUWPKkf7M8F1+UoAYDCx9Tuqh0VfUC9xbog/OVZG1BXCrwbAADdKpZtuf:QEvhsUWPKkf7Mu1jaEGjXnbAKAt0
                                                                                                                                                                                                                                                                          MD5:48752E48ADD126E92C0AC963FD35EF9F
                                                                                                                                                                                                                                                                          SHA1:66FEFC298EDFCD1C93998DA1D0BCBD83468056B4
                                                                                                                                                                                                                                                                          SHA-256:1CAE789463FECA9B5EE41A101863A3A5D0A6B40CF4B20712A3C039AF2BFF9133
                                                                                                                                                                                                                                                                          SHA-512:F0D05EAB6939825902CD414D4D6F55A88D5157BC438EDD9A3C307B0186FB84918D86913617EF433D363119F68F0615F3D85FFC4E980CACD85339F736B83F99E6
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13375999779794172","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13375999779794172","location":5,"ma
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 4, cookie 0x2, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):16384
                                                                                                                                                                                                                                                                          Entropy (8bit):0.35226517389931394
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12:TLC+waBg9LBgVDBgQjiZBgKuFtuQkMbmgcVAzO5kMCgGUg5OR:TLPdBgtBgJBgQjiZS53uQFE27MCgGZsR
                                                                                                                                                                                                                                                                          MD5:D2CCDC36225684AAE8FA563AFEDB14E7
                                                                                                                                                                                                                                                                          SHA1:3759649035F23004A4C30A14C5F0B54191BEBF80
                                                                                                                                                                                                                                                                          SHA-256:080AEE864047C67CB1586A5BA5EDA007AFD18ECC2B702638287E386F159D7AEE
                                                                                                                                                                                                                                                                          SHA-512:1A915AF643D688CA68AEDC1FF26C407D960D18DFDE838B417C437D7ADAC7B91C906E782DCC414784E64287915BD1DE5BB6A282E59AA9FEB8C384B4D4BC5F70EC
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j.......Q......Q......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):32768
                                                                                                                                                                                                                                                                          Entropy (8bit):0.03836764710264072
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:Gtl5/8Nw69izEnol1l5/8Nw69izE///8Ra9//9lnl/telfl6ll:GtoNPs0oPoNPssM89XHl/c
                                                                                                                                                                                                                                                                          MD5:0A5FAA50B61598DF296C3812BE998319
                                                                                                                                                                                                                                                                          SHA1:05189F701146078A2C33F036DAFF5EF209C5415D
                                                                                                                                                                                                                                                                          SHA-256:8FB9626E9A04FF06A7E706A9A11C8DC2A953EC46E990FCE15F823C0450E64384
                                                                                                                                                                                                                                                                          SHA-512:A51E34B04C0E62904B6E8E5669FEA92A574303A9021150D266578105131548355B511CF4B3830EFDE4417E7C8D0AA58CB7FF9A57ED1178A5371346DF4C0B1CBF
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:..-.....................%v...c....LcW..+zoa)4t.R..-.....................%v...c....LcW..+zoa)4t.R........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):16512
                                                                                                                                                                                                                                                                          Entropy (8bit):0.22374984867099898
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6:KopJl4llVf7CzdYjdkTwA7D40xAtlNdkTwAlu9sKAvaGjdYjdPZgXDery4K:KopJl0fezajsDvq8uuKQzajeDRH
                                                                                                                                                                                                                                                                          MD5:B82155061CCEC52BBDF45CA4ECF5B459
                                                                                                                                                                                                                                                                          SHA1:5C493AFC9B8FAC027B3DEE639C9F0383A5E6112B
                                                                                                                                                                                                                                                                          SHA-256:22AC5422963947B37271E6867DDCB8607CC90DFCB03C789A779D53F6387EB89F
                                                                                                                                                                                                                                                                          SHA-512:ECC4522377F29BD2A247A7658DB6A4CDC0D5E4CDC247067EFCBDBABC5221C5E1703C03486661CABBAB5A0030F358E2BC194D7B7797F380AA5AEBFCA782CAA626
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:7....-............LcW..+83...I............LcW..+.X.....a................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):155
                                                                                                                                                                                                                                                                          Entropy (8bit):4.2386194881397
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:VVXntjQPEnjQvxljl2//ll3seGKT9rcQ6x1on:/XntM+4ljl2Xll3sedhOyn
                                                                                                                                                                                                                                                                          MD5:858A75D15EB4DFCBF2C2311D13976150
                                                                                                                                                                                                                                                                          SHA1:19F4078F1F2DC33A8AC67366011B459F44418EB7
                                                                                                                                                                                                                                                                          SHA-256:4D83B9F1E62986C7831323A34DAC5EE94EC4D276080B9BC5AD2E70BE83BEE696
                                                                                                                                                                                                                                                                          SHA-512:86A8DCE409722A7E889647D487B506B805FFF9366677415AF20CB0145D1458EEA92129ED63E446C2F5DB4DD221EE314E15F30FE6456A08C4F0BD679ED79075BA
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:A..r.................20_1_1...1.,U.................20_1_1...1..&f.................&f.................>.0................39_config..........6.....n ....1
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):281
                                                                                                                                                                                                                                                                          Entropy (8bit):5.203581023878095
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6:HU5leyq1wkn23oH+Tcwtfrl2KLlVU50Vq2Pwkn23oH+TcwtfrK+IFUv:CR1fYeb1L60VvYfYeb23FUv
                                                                                                                                                                                                                                                                          MD5:FDAC0F770DB9FEBC59E672184EE3ECC3
                                                                                                                                                                                                                                                                          SHA1:56C402AA483BC181F6DAAF0D25BED51D447B295C
                                                                                                                                                                                                                                                                          SHA-256:6F9997C3FB1BDA342A8E4FC33F1C6D1FB53F2CADB745BB0F476B952BCE04FC24
                                                                                                                                                                                                                                                                          SHA-512:149B9569B70109D7C2D25B263756BE71676C2CFBF17D77B637EE23249C60221B93857A1E07CA6E3B85D726B63364C8405DE7D74C224962A246D048E37803EA26
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:2024/11/13-14:29:40.498 20d0 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db since it was missing..2024/11/13-14:29:40.530 20d0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):41
                                                                                                                                                                                                                                                                          Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                                          MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                          SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                          SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                          SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):617
                                                                                                                                                                                                                                                                          Entropy (8bit):3.939161962506984
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12:G0nYEQeeetU3p/U7PEWXZi+5uh/QRn01zv0:G0nYEQR3RoP9i+4h30
                                                                                                                                                                                                                                                                          MD5:72042D4F25D8D5B8930D144D8392E85C
                                                                                                                                                                                                                                                                          SHA1:66A66388E5A4D4B9F488C5A77D82F9B491232D94
                                                                                                                                                                                                                                                                          SHA-256:444D937D464A2BFFC1C014B659E5503C77B062D9F36AA2C7662BEC702EE0331A
                                                                                                                                                                                                                                                                          SHA-512:8BDB6BCDDE71BF0450D1B2EBF6581C9CE4FB92B251C904FE73DAECE524122740A8E49619FB258E07DCDAA9CDA5E4340CAE77EA2CF5B84721FEAE072FD89A9E1A
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:.h.6.................__global... .t...................__global... ..'i..................21_.....B....................33_......-.t.................21_......'..................33_.....<...................20_.....,.1..................19_.....QL.s.................18_.....<.J|.................37_.......w<.................20_.........................20_..........................19_.....}....................18_......m=.................37_....."xO..................38_.....?.b.................39_..........................38_......\e..................39_.....dz.|.................9_.....'\c..................9_.....
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):299
                                                                                                                                                                                                                                                                          Entropy (8bit):5.166997237621927
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6:HU5l/rV0q1wkn23oH+Tcwtfrzs52KLlVU5lTRSVq2Pwkn23oH+TcwtfrzAdIFUv:CU1fYebs9L6DSVvYfYeb9FUv
                                                                                                                                                                                                                                                                          MD5:AB8A2200F28D9C5A28D232C8E4D44026
                                                                                                                                                                                                                                                                          SHA1:5BCCD55FD48FA0022B0D86B19A5BE9DCD65AEB19
                                                                                                                                                                                                                                                                          SHA-256:69271B7A1C1868C39D67D4639C52898C36F4E0CBD5925C64B6A4C5C9E0662BC4
                                                                                                                                                                                                                                                                          SHA-512:AF3A1F0D41D370AD647CDD5A02B77A7C957CFF46D0A5F01827B89299A07C37B667350D21707A0F64E01A010778E53E6F18D72430C0BF171BA1C9562C794DFB58
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:2024/11/13-14:29:40.473 20d0 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata since it was missing..2024/11/13-14:29:40.495 20d0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):41
                                                                                                                                                                                                                                                                          Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                                          MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                          SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                          SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                          SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):8192
                                                                                                                                                                                                                                                                          Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                                                          MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                                          SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                                          SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                                          SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):270336
                                                                                                                                                                                                                                                                          Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                                                                          MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                                                          SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                                                          SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                                                          SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):8192
                                                                                                                                                                                                                                                                          Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                                                          MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                                          SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                                          SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                                          SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):8192
                                                                                                                                                                                                                                                                          Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                                                          MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                                          SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                                          SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                                          SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):262512
                                                                                                                                                                                                                                                                          Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:LsNl68e:Ls34
                                                                                                                                                                                                                                                                          MD5:1B0BA0C512BB651E1B42242D605F6290
                                                                                                                                                                                                                                                                          SHA1:0DF494B74D8D454E17261C0534A0E6EC83D32DD0
                                                                                                                                                                                                                                                                          SHA-256:AD42F9E212CF4D647AE3BC5B428DDE0D3BBB18AD637DD3162527A21D4CA500C9
                                                                                                                                                                                                                                                                          SHA-512:721018503150AA63CAB7155C3B16A0E29025C45B4636C1286CF2F891A392A0EBBC83FC988420240870032F4CCAD2AA844CB17BCF94D4A82EF17CD14BEA39CB8C
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........................................_An.f./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):8192
                                                                                                                                                                                                                                                                          Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                                                          MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                                          SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                                          SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                                          SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):270336
                                                                                                                                                                                                                                                                          Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                                                                          MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                                                          SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                                                          SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                                                          SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):8192
                                                                                                                                                                                                                                                                          Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                                                          MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                                          SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                                          SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                                          SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):8192
                                                                                                                                                                                                                                                                          Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                                                          MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                                          SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                                          SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                                          SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):262512
                                                                                                                                                                                                                                                                          Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:LsNlCP1:Ls3CP1
                                                                                                                                                                                                                                                                          MD5:0B7289E6890E0882B3BE1CC0EEF82F33
                                                                                                                                                                                                                                                                          SHA1:3622C72CB5161C8AFD67E50D368E4E589CF9E56B
                                                                                                                                                                                                                                                                          SHA-256:3399540B92FCF58CF9073D6CE46077387DDC3EF8A1111525F312104CDD808C02
                                                                                                                                                                                                                                                                          SHA-512:86FA82203312A0EC13B09982807C54E31861F2DA2B01BCAB23BAEE4ADE073E646BBC0946EC414F7FAB8D5D13F9F51007DCD9180E8E6D6FE1D2067D068ED9ADE4
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:..........................................p.f./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):120
                                                                                                                                                                                                                                                                          Entropy (8bit):3.32524464792714
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:tbloIlrJFlXnpQoWcNylRjlgbYnPdJiG6R7lZAUAl:tbdlrYoWcV0n1IGi7kBl
                                                                                                                                                                                                                                                                          MD5:A397E5983D4A1619E36143B4D804B870
                                                                                                                                                                                                                                                                          SHA1:AA135A8CC2469CFD1EF2D7955F027D95BE5DFBD4
                                                                                                                                                                                                                                                                          SHA-256:9C70F766D3B84FC2BB298EFA37CC9191F28BEC336329CC11468CFADBC3B137F4
                                                                                                                                                                                                                                                                          SHA-512:4159EA654152D2810C95648694DD71957C84EA825FCCA87B36F7E3282A72B30EF741805C610C5FA847CA186E34BDE9C289AAA7B6931C5B257F1D11255CD2A816
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t.\.E.d.g.e.\.A.p.p.l.i.c.a.t.i.o.n.\.m.s.e.d.g.e...e.x.e.
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):13
                                                                                                                                                                                                                                                                          Entropy (8bit):2.7192945256669794
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:NYLFRQI:ap2I
                                                                                                                                                                                                                                                                          MD5:BF16C04B916ACE92DB941EBB1AF3CB18
                                                                                                                                                                                                                                                                          SHA1:FA8DAEAE881F91F61EE0EE21BE5156255429AA8A
                                                                                                                                                                                                                                                                          SHA-256:7FC23C9028A316EC0AC25B09B5B0D61A1D21E58DFCF84C2A5F5B529129729098
                                                                                                                                                                                                                                                                          SHA-512:F0B7DF5517596B38D57C57B5777E008D6229AB5B1841BBE74602C77EEA2252BF644B8650C7642BD466213F62E15CC7AB5A95B28E26D3907260ED1B96A74B65FB
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:117.0.2045.47
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):6820
                                                                                                                                                                                                                                                                          Entropy (8bit):5.7971286506848765
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:96:iaqkHfk/0P5ih/cI9URLl8RotoBMFVvlwhp3e4IbONIeTC6XQS0qGqk+Z4uj+rj1:akc//eiRUKhpp6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                                                                          MD5:91DE29AB155CF1FA9C5A122ED161C07E
                                                                                                                                                                                                                                                                          SHA1:A2384594EC4E2DA60E2173CD1E92CC63506C12E9
                                                                                                                                                                                                                                                                          SHA-256:59939C42AFA269C9483DC33385AEE6E33C603A01BBFD774F29BB9B06FAC40679
                                                                                                                                                                                                                                                                          SHA-512:621190F7D530547115927D8E0C1EB404A0E9F8EB0B71767DA83F411E08389A90072BF2A741A388CA72DA8C9A0504F798DFA183160F0CFCD498F0A06E883C1812
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAAXQWqWcFIWQJYe6EEVR/YWEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAADf9G3xbg5Ym+XQwp41I73Vm5cqInh9v1fcTK4Jj1iWWQAAAAA
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):6820
                                                                                                                                                                                                                                                                          Entropy (8bit):5.7971286506848765
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:96:iaqkHfk/0P5ih/cI9URLl8RotoBMFVvlwhp3e4IbONIeTC6XQS0qGqk+Z4uj+rj1:akc//eiRUKhpp6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                                                                          MD5:91DE29AB155CF1FA9C5A122ED161C07E
                                                                                                                                                                                                                                                                          SHA1:A2384594EC4E2DA60E2173CD1E92CC63506C12E9
                                                                                                                                                                                                                                                                          SHA-256:59939C42AFA269C9483DC33385AEE6E33C603A01BBFD774F29BB9B06FAC40679
                                                                                                                                                                                                                                                                          SHA-512:621190F7D530547115927D8E0C1EB404A0E9F8EB0B71767DA83F411E08389A90072BF2A741A388CA72DA8C9A0504F798DFA183160F0CFCD498F0A06E883C1812
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAAXQWqWcFIWQJYe6EEVR/YWEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAADf9G3xbg5Ym+XQwp41I73Vm5cqInh9v1fcTK4Jj1iWWQAAAAA
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):6820
                                                                                                                                                                                                                                                                          Entropy (8bit):5.7971286506848765
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:96:iaqkHfk/0P5ih/cI9URLl8RotoBMFVvlwhp3e4IbONIeTC6XQS0qGqk+Z4uj+rj1:akc//eiRUKhpp6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                                                                          MD5:91DE29AB155CF1FA9C5A122ED161C07E
                                                                                                                                                                                                                                                                          SHA1:A2384594EC4E2DA60E2173CD1E92CC63506C12E9
                                                                                                                                                                                                                                                                          SHA-256:59939C42AFA269C9483DC33385AEE6E33C603A01BBFD774F29BB9B06FAC40679
                                                                                                                                                                                                                                                                          SHA-512:621190F7D530547115927D8E0C1EB404A0E9F8EB0B71767DA83F411E08389A90072BF2A741A388CA72DA8C9A0504F798DFA183160F0CFCD498F0A06E883C1812
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAAXQWqWcFIWQJYe6EEVR/YWEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAADf9G3xbg5Ym+XQwp41I73Vm5cqInh9v1fcTK4Jj1iWWQAAAAA
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):6820
                                                                                                                                                                                                                                                                          Entropy (8bit):5.7971286506848765
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:96:iaqkHfk/0P5ih/cI9URLl8RotoBMFVvlwhp3e4IbONIeTC6XQS0qGqk+Z4uj+rj1:akc//eiRUKhpp6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                                                                          MD5:91DE29AB155CF1FA9C5A122ED161C07E
                                                                                                                                                                                                                                                                          SHA1:A2384594EC4E2DA60E2173CD1E92CC63506C12E9
                                                                                                                                                                                                                                                                          SHA-256:59939C42AFA269C9483DC33385AEE6E33C603A01BBFD774F29BB9B06FAC40679
                                                                                                                                                                                                                                                                          SHA-512:621190F7D530547115927D8E0C1EB404A0E9F8EB0B71767DA83F411E08389A90072BF2A741A388CA72DA8C9A0504F798DFA183160F0CFCD498F0A06E883C1812
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAAXQWqWcFIWQJYe6EEVR/YWEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAADf9G3xbg5Ym+XQwp41I73Vm5cqInh9v1fcTK4Jj1iWWQAAAAA
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):6820
                                                                                                                                                                                                                                                                          Entropy (8bit):5.7971286506848765
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:96:iaqkHfk/0P5ih/cI9URLl8RotoBMFVvlwhp3e4IbONIeTC6XQS0qGqk+Z4uj+rj1:akc//eiRUKhpp6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                                                                          MD5:91DE29AB155CF1FA9C5A122ED161C07E
                                                                                                                                                                                                                                                                          SHA1:A2384594EC4E2DA60E2173CD1E92CC63506C12E9
                                                                                                                                                                                                                                                                          SHA-256:59939C42AFA269C9483DC33385AEE6E33C603A01BBFD774F29BB9B06FAC40679
                                                                                                                                                                                                                                                                          SHA-512:621190F7D530547115927D8E0C1EB404A0E9F8EB0B71767DA83F411E08389A90072BF2A741A388CA72DA8C9A0504F798DFA183160F0CFCD498F0A06E883C1812
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAAXQWqWcFIWQJYe6EEVR/YWEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAADf9G3xbg5Ym+XQwp41I73Vm5cqInh9v1fcTK4Jj1iWWQAAAAA
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):6820
                                                                                                                                                                                                                                                                          Entropy (8bit):5.7971286506848765
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:96:iaqkHfk/0P5ih/cI9URLl8RotoBMFVvlwhp3e4IbONIeTC6XQS0qGqk+Z4uj+rj1:akc//eiRUKhpp6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                                                                          MD5:91DE29AB155CF1FA9C5A122ED161C07E
                                                                                                                                                                                                                                                                          SHA1:A2384594EC4E2DA60E2173CD1E92CC63506C12E9
                                                                                                                                                                                                                                                                          SHA-256:59939C42AFA269C9483DC33385AEE6E33C603A01BBFD774F29BB9B06FAC40679
                                                                                                                                                                                                                                                                          SHA-512:621190F7D530547115927D8E0C1EB404A0E9F8EB0B71767DA83F411E08389A90072BF2A741A388CA72DA8C9A0504F798DFA183160F0CFCD498F0A06E883C1812
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAAXQWqWcFIWQJYe6EEVR/YWEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAADf9G3xbg5Ym+XQwp41I73Vm5cqInh9v1fcTK4Jj1iWWQAAAAA
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):20480
                                                                                                                                                                                                                                                                          Entropy (8bit):0.6773696719930975
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12:TLpUAFUxOUDaabZXiDiIF8izX4fhhdWeci2oesJaYi3islRud6zcQAJmdngzQdoO:TLiOUOq0afDdWec9sJhOs3fsuZ7J5fc
                                                                                                                                                                                                                                                                          MD5:6FFCCB198DC6B17E165460E6E246B03C
                                                                                                                                                                                                                                                                          SHA1:014A46B0E6E84089E1C20FA232F54CA737D5F023
                                                                                                                                                                                                                                                                          SHA-256:D1B2EC8C9906C3418837FFB8E116AA59C026DE2D67B2AFDA956F14D0DC3851AF
                                                                                                                                                                                                                                                                          SHA-512:846AE3D0A49A14BF82203A0FEDAD6E794F7E68C22A40EE0E014FEA99DFC676FAE4AFEB2C56F324E4361E83A35458C63E2ABAA7B28B6D23B20FA29EF47CBE87B3
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):8192
                                                                                                                                                                                                                                                                          Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                                                          MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                                          SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                                          SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                                          SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):270336
                                                                                                                                                                                                                                                                          Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                                                                          MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                                                          SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                                                          SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                                                          SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):8192
                                                                                                                                                                                                                                                                          Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                                                          MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                                          SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                                          SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                                          SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):8192
                                                                                                                                                                                                                                                                          Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                                                          MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                                          SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                                          SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                                          SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):262512
                                                                                                                                                                                                                                                                          Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:LsNlQDt:Ls3QDt
                                                                                                                                                                                                                                                                          MD5:6BA59F16F1A7E9CAEED7747992BCD30C
                                                                                                                                                                                                                                                                          SHA1:EF5157F0825922B35A33BD0AD5319B1902808E4D
                                                                                                                                                                                                                                                                          SHA-256:F94371C8A2846D8D1B47C082AA9143D1A88D122C8855088ECAAA3DFA7A9759F7
                                                                                                                                                                                                                                                                          SHA-512:676EE821A4F81906604322B3FD1255BE5A0CBF50121749D624951CFC7A628A6C10A4A5352D8158EC96CB0E472307E9BF4C4993CFE76D7A79B8ACE4751543387A
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........................................K.[.f./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):47
                                                                                                                                                                                                                                                                          Entropy (8bit):4.3818353308528755
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:2jRo6jhM6ceYcUtS2djIn:5I2uxUt5Mn
                                                                                                                                                                                                                                                                          MD5:48324111147DECC23AC222A361873FC5
                                                                                                                                                                                                                                                                          SHA1:0DF8B2267ABBDBD11C422D23338262E3131A4223
                                                                                                                                                                                                                                                                          SHA-256:D8D672F953E823063955BD9981532FC3453800C2E74C0CC3653D091088ABD3B3
                                                                                                                                                                                                                                                                          SHA-512:E3B5DB7BA5E4E3DE3741F53D91B6B61D6EB9ECC8F4C07B6AE1C2293517F331B716114BAB41D7935888A266F7EBDA6FABA90023EFFEC850A929986053853F1E02
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:customSettings_F95BA787499AB4FA9EFFF472CE383A14
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):35
                                                                                                                                                                                                                                                                          Entropy (8bit):4.014438730983427
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:YDMGA2ADH/AYKEqsYq:YQXT/bKE1F
                                                                                                                                                                                                                                                                          MD5:BB57A76019EADEDC27F04EB2FB1F1841
                                                                                                                                                                                                                                                                          SHA1:8B41A1B995D45B7A74A365B6B1F1F21F72F86760
                                                                                                                                                                                                                                                                          SHA-256:2BAE8302F9BD2D87AE26ACF692663DF1639B8E2068157451DA4773BD8BD30A2B
                                                                                                                                                                                                                                                                          SHA-512:A455D7F8E0BE9A27CFB7BE8FE0B0E722B35B4C8F206CAD99064473F15700023D5995CC2C4FAFDB8FBB50F0BAB3EC8B241E9A512C0766AAAE1A86C3472C589FFD
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"forceServiceDetermination":false}
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):29
                                                                                                                                                                                                                                                                          Entropy (8bit):3.922828737239167
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:2NGw+K+:fwZ+
                                                                                                                                                                                                                                                                          MD5:7BAAFE811F480ACFCCCEE0D744355C79
                                                                                                                                                                                                                                                                          SHA1:24B89AE82313084BB8BBEB9AD98A550F41DF7B27
                                                                                                                                                                                                                                                                          SHA-256:D5743766AF0312C7B7728219FC24A03A4FB1C2A54A506F337953FBC2C1B847C7
                                                                                                                                                                                                                                                                          SHA-512:70FE1C197AF507CC0D65E99807D245C896A40A4271BA1121F9B621980877B43019E584C48780951FC1AD2A5D7D146FC6EA4678139A5B38F9B6F7A5F1E2E86BA3
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:customSynchronousLookupUris_0
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):35302
                                                                                                                                                                                                                                                                          Entropy (8bit):7.99333285466604
                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                          SSDEEP:768:rRhaFePY38QBsj61g3g01LXoDGPpgb8KbMcnjrQCckBuJyqk3x8cBBT:rLP+TBK6ZQLXSsaMcnHQQcox80
                                                                                                                                                                                                                                                                          MD5:0E06E28C3536360DE3486B1A9E5195E8
                                                                                                                                                                                                                                                                          SHA1:EB768267F34EC16A6CCD1966DCA4C3C2870268AB
                                                                                                                                                                                                                                                                          SHA-256:F2658B1C913A96E75B45E6ADB464C8D796B34AC43BAF1635AA32E16D1752971C
                                                                                                                                                                                                                                                                          SHA-512:45F1E909599E2F63372867BC359CF72FD846619DFEB5359E52D5700E0B1BCFFE5FF07606511A3BFFDDD933A0507195439457E4E29A49EB6451F26186B7240041
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:.......murmur3.....IN...9.......0..X..#l....C....]......pv..E..........,..?.N?....V..B-.*.F.1....g|..._.>'.-(V... .=.7P.m....#}.r.....>.LE...G.A.h5........J..=..L^-.Zl++,..h..o.y..~j.]u...W...&s.........M..........h3b..[.5.]..V^w.........a.*...6g3..%.gy../{|Z.B..X.}5.]..t.1.H&B.[.).$Y......2....L.t...{...[WE.yy.]..e.v0..\.J3..T.`1Lnh.../..-=w...W.&N7.nz.P...z......'i..R6....../....t.[..&-.....T&l..e....$.8.."....Iq....J.v..|.6.M...zE...a9uw..'.$6.L..m$......NB).JL.G.7}8(`....J.)b.E.m...c.0I.V...|$....;.k.......*8v..l.:..@.F.........K..2...%(...kA......LJd~._A.N.....$3...5....Z"...X=.....%.........6.k.....F..1..l,ia..i.i....y.M..Cl.....*...}.I..r..-+=b.6....%...#...W..K.....=.F....~.....[.......-...../;....~.09..d.....GR..H.lR...m.Huh9.:..A H./)..D.F..Y.n7.....7D.O.a;>Z.K....w...sq..qo3N...8@.zpD.Ku......+.Z=.zNFgP._@.z.ic.......3.....+..j...an%...X..7.q..A.l.7.S2..+....1.s.b..z...@v..!.y...N.C.XQ.p.\..x8(.<.....cq.(
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):81
                                                                                                                                                                                                                                                                          Entropy (8bit):4.3439888556902035
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:kDnaV6bVsFUIMf1HDOWg3djTHXoSWDSQ97P:kDYaoUIe1HDM3oskP
                                                                                                                                                                                                                                                                          MD5:177F4D75F4FEE84EF08C507C3476C0D2
                                                                                                                                                                                                                                                                          SHA1:08E17AEB4D4066AC034207420F1F73DD8BE3FAA0
                                                                                                                                                                                                                                                                          SHA-256:21EE7A30C2409E0041CDA6C04EEE72688EB92FE995DC94487FF93AD32BD8F849
                                                                                                                                                                                                                                                                          SHA-512:94FC142B3CC4844BF2C0A72BCE57363C554356C799F6E581AA3012E48375F02ABD820076A8C2902A3C6BE6AC4D8FA8D4F010D4FF261327E878AF5E5EE31038FB
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):3581
                                                                                                                                                                                                                                                                          Entropy (8bit):4.459693941095613
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:96:JTMhnytNaSA4BOsNQNhnUZTFGKDIWHCgL5tfHaaJzRHF+P1sYmnfHUdT+GWBH7Y/:KyMot7vjFU
                                                                                                                                                                                                                                                                          MD5:BDE38FAE28EC415384B8CFE052306D6C
                                                                                                                                                                                                                                                                          SHA1:3019740AF622B58D573C00BF5C98DD77F3FBB5CD
                                                                                                                                                                                                                                                                          SHA-256:1F4542614473AE103A5EE3DEEEC61D033A40271CFF891AAA6797534E4DBB4D20
                                                                                                                                                                                                                                                                          SHA-512:9C369D69298EBF087412EDA782EE72AFE5448FD0D69EA5141C2744EA5F6C36CDF70A51845CDC174838BAC0ADABDFA70DF6AEDBF6E7867578AE7C4B7805A8B55E
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"models":[],"geoidMaps":{"gw_my":"https://malaysia.smartscreen.microsoft.com/","gw_tw":"https://taiwan.smartscreen.microsoft.com/","gw_at":"https://austria.smartscreen.microsoft.com/","gw_es":"https://spain.smartscreen.microsoft.com/","gw_pl":"https://poland.smartscreen.microsoft.com/","gw_se":"https://sweden.smartscreen.microsoft.com/","gw_kr":"https://southkorea.smartscreen.microsoft.com/","gw_br":"https://brazil.smartscreen.microsoft.com/","au":"https://australia.smartscreen.microsoft.com/","dk":"https://denmark.smartscreen.microsoft.com/","gw_sg":"https://singapore.smartscreen.microsoft.com/","gw_fr":"https://france.smartscreen.microsoft.com/","gw_ca":"https://canada.smartscreen.microsoft.com/","test":"https://eu-9.smartscreen.microsoft.com/","gw_il":"https://israel.smartscreen.microsoft.com/","gw_au":"https://australia.smartscreen.microsoft.com/","gw_ffl4mod":"https://unitedstates4.ss.wd.microsoft.us/","gw_ffl4":"https://unitedstates1.ss.wd.microsoft.us/","gw_eu":"https://europe.
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):130439
                                                                                                                                                                                                                                                                          Entropy (8bit):3.80180718117079
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:1536:RlIyFAMrwvaGbyLWzDr6PDofI8vsUnPRLz+PMh:weWGP7Eh
                                                                                                                                                                                                                                                                          MD5:EB75CEFFE37E6DF9C171EE8380439EDA
                                                                                                                                                                                                                                                                          SHA1:F00119BA869133D64E4F7F0181161BD47968FA23
                                                                                                                                                                                                                                                                          SHA-256:48B11410DC937A1723BF4C5AD33ECDB286D8EC69544241BC373F753E64B396C1
                                                                                                                                                                                                                                                                          SHA-512:044C5113D877CE2E3B42CF07670620937ED7BE2D8B3BF2BAB085C43EF4F64598A7AC56328DDBBE7F0F3CFB9EA49D38CA332BB4ECBFEDBE24AE53B14334A30C8E
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "geoidMaps": {.. "au": "https://australia.smartscreen.microsoft.com/",.. "ch": "https://switzerland.smartscreen.microsoft.com/",.. "eu": "https://europe.smartscreen.microsoft.com/",.. "ffl4": "https://unitedstates1.ss.wd.microsoft.us/",.. "ffl4mod": "https://unitedstates4.ss.wd.microsoft.us/",.. "ffl5": "https://unitedstates2.ss.wd.microsoft.us/",.. "in": "https://india.smartscreen.microsoft.com/",.. "test": "https://eu-9.smartscreen.microsoft.com/",.. "uk": "https://unitedkingdom.smartscreen.microsoft.com/",.. "us": "https://unitedstates.smartscreen.microsoft.com/",.. "gw_au": "https://australia.smartscreen.microsoft.com/",.. "gw_ch": "https://switzerland.smartscreen.microsoft.com/",.. "gw_eu": "https://europe.smartscreen.microsoft.com/",.. "gw_ffl4": "https://unitedstates1.ss.wd.microsoft.us/",.. "gw_ffl4mod": "https://unitedstates4.ss.wd.microsoft.us/",.. "gw_ffl5": "https://unitedstates2.ss.wd.microsoft.us/",.. "gw_in": "https
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):40
                                                                                                                                                                                                                                                                          Entropy (8bit):4.346439344671015
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:kfKbUPVXXMVQX:kygV5
                                                                                                                                                                                                                                                                          MD5:6A3A60A3F78299444AACAA89710A64B6
                                                                                                                                                                                                                                                                          SHA1:2A052BF5CF54F980475085EEF459D94C3CE5EF55
                                                                                                                                                                                                                                                                          SHA-256:61597278D681774EFD8EB92F5836EB6362975A74CEF807CE548E50A7EC38E11F
                                                                                                                                                                                                                                                                          SHA-512:C5D0419869A43D712B29A5A11DC590690B5876D1D95C1F1380C2F773CA0CB07B173474EE16FE66A6AF633B04CC84E58924A62F00DCC171B2656D554864BF57A4
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:synchronousLookupUris_638343870221005468
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):35302
                                                                                                                                                                                                                                                                          Entropy (8bit):7.99333285466604
                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                          SSDEEP:768:rRhaFePY38QBsj61g3g01LXoDGPpgb8KbMcnjrQCckBuJyqk3x8cBBT:rLP+TBK6ZQLXSsaMcnHQQcox80
                                                                                                                                                                                                                                                                          MD5:0E06E28C3536360DE3486B1A9E5195E8
                                                                                                                                                                                                                                                                          SHA1:EB768267F34EC16A6CCD1966DCA4C3C2870268AB
                                                                                                                                                                                                                                                                          SHA-256:F2658B1C913A96E75B45E6ADB464C8D796B34AC43BAF1635AA32E16D1752971C
                                                                                                                                                                                                                                                                          SHA-512:45F1E909599E2F63372867BC359CF72FD846619DFEB5359E52D5700E0B1BCFFE5FF07606511A3BFFDDD933A0507195439457E4E29A49EB6451F26186B7240041
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:.......murmur3.....IN...9.......0..X..#l....C....]......pv..E..........,..?.N?....V..B-.*.F.1....g|..._.>'.-(V... .=.7P.m....#}.r.....>.LE...G.A.h5........J..=..L^-.Zl++,..h..o.y..~j.]u...W...&s.........M..........h3b..[.5.]..V^w.........a.*...6g3..%.gy../{|Z.B..X.}5.]..t.1.H&B.[.).$Y......2....L.t...{...[WE.yy.]..e.v0..\.J3..T.`1Lnh.../..-=w...W.&N7.nz.P...z......'i..R6....../....t.[..&-.....T&l..e....$.8.."....Iq....J.v..|.6.M...zE...a9uw..'.$6.L..m$......NB).JL.G.7}8(`....J.)b.E.m...c.0I.V...|$....;.k.......*8v..l.:..@.F.........K..2...%(...kA......LJd~._A.N.....$3...5....Z"...X=.....%.........6.k.....F..1..l,ia..i.i....y.M..Cl.....*...}.I..r..-+=b.6....%...#...W..K.....=.F....~.....[.......-...../;....~.09..d.....GR..H.lR...m.Huh9.:..A H./)..D.F..Y.n7.....7D.O.a;>Z.K....w...sq..qo3N...8@.zpD.Ku......+.Z=.zNFgP._@.z.ic.......3.....+..j...an%...X..7.q..A.l.7.S2..+....1.s.b..z...@v..!.y...N.C.XQ.p.\..x8(.<.....cq.(
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):57
                                                                                                                                                                                                                                                                          Entropy (8bit):4.556488479039065
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:GSCIPPlzYxi21goD:bCWBYx99D
                                                                                                                                                                                                                                                                          MD5:3A05EAEA94307F8C57BAC69C3DF64E59
                                                                                                                                                                                                                                                                          SHA1:9B852B902B72B9D5F7B9158E306E1A2C5F6112C8
                                                                                                                                                                                                                                                                          SHA-256:A8EF112DF7DAD4B09AAA48C3E53272A2EEC139E86590FD80E2B7CBD23D14C09E
                                                                                                                                                                                                                                                                          SHA-512:6080AEF2339031FAFDCFB00D3179285E09B707A846FD2EA03921467DF5930B3F9C629D37400D625A8571B900BC46021047770BAC238F6BAC544B48FB3D522FB0
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:9.......murmur3.............,M.h...Z...8.\..<&Li.H..[.?m
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):29
                                                                                                                                                                                                                                                                          Entropy (8bit):4.030394788231021
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:0xXeZUSXkcVn:0Re5kcV
                                                                                                                                                                                                                                                                          MD5:52E2839549E67CE774547C9F07740500
                                                                                                                                                                                                                                                                          SHA1:B172E16D7756483DF0CA0A8D4F7640DD5D557201
                                                                                                                                                                                                                                                                          SHA-256:F81B7B9CE24F5A2B94182E817037B5F1089DC764BC7E55A9B0A6227A7E121F32
                                                                                                                                                                                                                                                                          SHA-512:D80E7351E4D83463255C002D3FDCE7E5274177C24C4C728D7B7932D0BE3EBCFEB68E1E65697ED5E162E1B423BB8CDFA0864981C4B466D6AD8B5E724D84B4203B
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:topTraffic_638004170464094982
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):575056
                                                                                                                                                                                                                                                                          Entropy (8bit):7.999649474060713
                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                          SSDEEP:12288:fXdhUG0PlM/EXEBQlbk19RrH76Im4u8C1jJodha:Ji80e9Rb7Tm4u8CnR
                                                                                                                                                                                                                                                                          MD5:BE5D1A12C1644421F877787F8E76642D
                                                                                                                                                                                                                                                                          SHA1:06C46A95B4BD5E145E015FA7E358A2D1AC52C809
                                                                                                                                                                                                                                                                          SHA-256:C1CE928FBEF4EF5A4207ABAFD9AB6382CC29D11DDECC215314B0522749EF6A5A
                                                                                                                                                                                                                                                                          SHA-512:FD5B100E2F192164B77F4140ADF6DE0322F34D7B6F0CF14AED91BACAB18BB8F195F161F7CF8FB10651122A598CE474AC4DC39EDF47B6A85C90C854C2A3170960
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:...._+jE.`..}....S..1....G}s..E....y".Wh.^.W.H...-...#.A...KR...9b........>k......bU.IVo...D......Y..[l.yx.......'c=..I0.....E.d...-...1 ....m../C...OQ.........qW..<:N.....38.u..X-..s....<..U.,Mi..._.......`.Y/.........^..,.E..........j@..G8..N.... ..Ea...4.+.79k.!T.-5W..!..@+..!.P..LDG.....V."....L.... .(#..$..&......C.....%A.T}....K_.S..'Q.".d....s....(j.D!......Ov..)*d0)."(..%..-..G..L.}....i.....m9;.....t.w..0....f?..-..M.c.3.....N7K.T..D>.3.x...z..u$5!..4..T.....U.O^L{.5..=E..'..;.}(|.6.:..f!.>...?M.8......P.D.J.I4.<...*.y.E....>....i%.6..Y.@..n.....M..r..C.f.;..<..0.H...F....h.......HB1]1....u..:...H..k....B.Q..J...@}j~.#...'Y.J~....I...ub.&..L[z..1.W/.Ck....M.......[.......N.F..z*.{nZ~d.V.4.u.K.V.......X.<p..cz..>*....X...W..da3(..g..Z$.L4.j=~.p.l.\.[e.&&.Y ...U)..._.^r0.,.{_......`S..[....(.\..p.bt.g..%.$+....f.....d....Im..f...W ......G..i_8a..ae..7....pS.....z-H..A.s.4.3..O.r.....u.S......a.}..v.-/..... ...a.x#./:...sS&U.().xL...pg
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:raw G3 (Group 3) FAX, byte-padded
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):460992
                                                                                                                                                                                                                                                                          Entropy (8bit):7.999625908035124
                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                          SSDEEP:12288:KaRwcD8XXTZGZJHXBjOVX3xFttENr4+3eGPnKvJWXrydqb:KaR5oZ2MBFt8r4+3eG/URdqb
                                                                                                                                                                                                                                                                          MD5:E9C502DB957CDB977E7F5745B34C32E6
                                                                                                                                                                                                                                                                          SHA1:DBD72B0D3F46FA35A9FE2527C25271AEC08E3933
                                                                                                                                                                                                                                                                          SHA-256:5A6B49358772DB0B5C682575F02E8630083568542B984D6D00727740506569D4
                                                                                                                                                                                                                                                                          SHA-512:B846E682427CF144A440619258F5AA5C94CAEE7612127A60E4BD3C712F8FF614DA232D9A488E27FC2B0D53FD6ACF05409958AEA3B21EA2C1127821BD8E87A5CA
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:...2lI.5.<C.;.{....._+jE.`..}....-...#.A...KR...l.M0,s...).9..........x.......F.b......jU....y.h'....L<...*..Z..*%.*..._...g.4yu...........'c=..I0..........qW..<:N....<..U.,Mi..._......'(..U.9.!........u....7...4. ..Ea...4.+.79k.!T.-5W..!..@+..$..t|1.E..7F...+..xf....z&_Q...-.B...)8R.c....0.......B.M.Z...0....&v..<..H...3.....N7K.T..D>.8......P.D.J.I4.B.H.VHy...@.Wc.Cl..6aD..j.....E..*4..mI..X]2.GH.G.L...E.F.=.J...@}j~.#...'Y.L[z..1.W/.Ck....L..X........J.NYd........>...N.F..z*.{nZ~d.N..../..6.\L...Q...+.w..p...>.S.iG...0]..8....S..)`B#.v..^.*.T.?...Z.rz.D'.!.T.w....S..8....V.4.u.K.V.......W.6s...Y.).[.c.X.S..........5.X7F...tQ....z.L.X..(3#j...8...i.[..j$.Q....0...]"W.c.H..n..2Te.ak...c..-F(..W2.b....3.]......c.d|.../....._...f.....d....Im..g.b..R.q.<x*x...i2..r.I()Iat..b.j.r@K.+5..C.....nJ.>*P,.V@.....s.4.3..O.r.....smd7...L.....].u&1../t.*.......uXb...=@.....wv......]....#.{$.w......i.....|.....?....E7...}$+..t).E.U..Q..~.`.)..Y@.6.h.......%(
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):9
                                                                                                                                                                                                                                                                          Entropy (8bit):3.169925001442312
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:CMzOn:CM6
                                                                                                                                                                                                                                                                          MD5:B6F7A6B03164D4BF8E3531A5CF721D30
                                                                                                                                                                                                                                                                          SHA1:A2134120D4712C7C629CDCEEF9DE6D6E48CA13FA
                                                                                                                                                                                                                                                                          SHA-256:3D6F3F8F1456D7CE78DD9DFA8187318B38E731A658E513F561EE178766E74D39
                                                                                                                                                                                                                                                                          SHA-512:4B473F45A5D45D420483EA1D9E93047794884F26781BBFE5370A554D260E80AD462E7EEB74D16025774935C3A80CBB2FD1293941EE3D7B64045B791B365F2B63
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:uriCache_
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):179
                                                                                                                                                                                                                                                                          Entropy (8bit):5.015853074579424
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:YTyLSmafBoTfIeRDHtDozRLuLgfGBkGAeekVy8HfzXNPIAclUTyn:YWLSGTt1o9LuLgfGBPAzkVj/T8lUTyn
                                                                                                                                                                                                                                                                          MD5:56CE7C5DB2B7DE0E2915BFF5F015588B
                                                                                                                                                                                                                                                                          SHA1:220F0B1A656B4E98C58637FF8C7DF40032DFB72B
                                                                                                                                                                                                                                                                          SHA-256:219893CE09383A1DCA85801D049DBF75ED8CEF04F134508C731EA94B8B01E676
                                                                                                                                                                                                                                                                          SHA-512:8574D423EED4AE04A36DA84DA6A986B325792D910693AF91A4D1E473E168FF89F39A88B2025B192ED4DFBEAE4C29242B1AD705CBB2164925BDB1B428A4C8A4C1
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"version":1,"cache_data":[{"file_hash":"da2d278eafa98c1f","server_context":"1;f94c025f-7523-6972-b613-ce2c246c55ce;unkn:100;0.01","result":1,"expiration_time":1731626984172504}]}
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):87
                                                                                                                                                                                                                                                                          Entropy (8bit):4.415446034314543
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:YQ3JYq9xSs0dMEJAELJ2rjozQd:YQ3Kq9X0dMgAEwjj
                                                                                                                                                                                                                                                                          MD5:3FA87FFDBFD627F217A5F052D6D3A7AC
                                                                                                                                                                                                                                                                          SHA1:0746F46DE416E30212C78E240BF6B5352EE2EF9C
                                                                                                                                                                                                                                                                          SHA-256:7C782809649AE44D26AD9EC63F900A8B306E91ED01410EEDD6A9AB778770ED2B
                                                                                                                                                                                                                                                                          SHA-512:EDAEDD2E75B29829BE86D25CB0D894832FCA323FD12493133E9230007D3FA353F12F3DBC87DAD9FE2B86D0F26EC3814C9951975ADFF3421623C44642AA780894
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"user_experience_metrics.stability.exited_cleanly":false,"variations_crash_streak":14}
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):6820
                                                                                                                                                                                                                                                                          Entropy (8bit):5.7971286506848765
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:96:iaqkHfk/0P5ih/cI9URLl8RotoBMFVvlwhp3e4IbONIeTC6XQS0qGqk+Z4uj+rj1:akc//eiRUKhpp6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                                                                          MD5:91DE29AB155CF1FA9C5A122ED161C07E
                                                                                                                                                                                                                                                                          SHA1:A2384594EC4E2DA60E2173CD1E92CC63506C12E9
                                                                                                                                                                                                                                                                          SHA-256:59939C42AFA269C9483DC33385AEE6E33C603A01BBFD774F29BB9B06FAC40679
                                                                                                                                                                                                                                                                          SHA-512:621190F7D530547115927D8E0C1EB404A0E9F8EB0B71767DA83F411E08389A90072BF2A741A388CA72DA8C9A0504F798DFA183160F0CFCD498F0A06E883C1812
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAAXQWqWcFIWQJYe6EEVR/YWEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAADf9G3xbg5Ym+XQwp41I73Vm5cqInh9v1fcTK4Jj1iWWQAAAAA
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):8106
                                                                                                                                                                                                                                                                          Entropy (8bit):5.816848066784995
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:192:asNAc/ZeiRUtYQak/Vz6qRAq1k8SPxVLZ7VTiq:asNA0klZ/96q3QxVNZTiq
                                                                                                                                                                                                                                                                          MD5:6B33004F7952CA61EF21B24D46857D79
                                                                                                                                                                                                                                                                          SHA1:F11945539EBD55FDFB11ED4C1C69573AEBC2F1E3
                                                                                                                                                                                                                                                                          SHA-256:14A5294DDFECFC36FDC7663E3BAFBDA2360C872D4BD0E84644A50CE27DF2A23A
                                                                                                                                                                                                                                                                          SHA-512:62A1B5602506FA9D6B7B4012EA2C11BC21A847B70898963D5FDFA49A1FF37750D87755FA3E407DE6C430BC723FAEADD10B922EEA9A987196151280EA94CE4E55
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_mig
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):22838
                                                                                                                                                                                                                                                                          Entropy (8bit):6.049520552892552
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:384:itMkaMJH2m8qVT8IeQ0I5t0b9lQg0wsNwhjPA+7/8IjlSSuQgdvM92aQxD:2MkbJrT8IeQcrQgx19A+7/8IxuQL9K
                                                                                                                                                                                                                                                                          MD5:D0322A47744EF83DB6D363112AAD89E7
                                                                                                                                                                                                                                                                          SHA1:32B6B6C5CE1E6503D478B78D625A9EDCD1E5F61B
                                                                                                                                                                                                                                                                          SHA-256:BD4BAE95DA16ADA5517802A64E1F04E3C045E8F6FD99F025FEFABCAD2AC833F6
                                                                                                                                                                                                                                                                          SHA-512:E5A8FD1999D7CB7633D73C5F441A3829C8EB1852EFCFE6FF76685D6464D693DB16B3366DCC355F8DC02C4C1AEF9A4500261FE4BE0A76F34BA268B9392B8F4B63
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","apps_count_check_time":"13375999780447921","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJY2U+koRXQbbMm3fMsEX9JMK3GLbeAvNjhrlo5GOJiTA/oXLTdG6qXtmMBDiyS59PvY7eCklyb4QcfFi7tpdwu3VBt1XNorvM4+RiU6+CjD0kb+pHz7rRm
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):8303
                                                                                                                                                                                                                                                                          Entropy (8bit):5.796405867373204
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:192:fsNAc/ZeiRU3/tjQk/I6qRAq1k8SPxVLZ7VTiQ:fsNA0q/h7/I6q3QxVNZTiQ
                                                                                                                                                                                                                                                                          MD5:B28C45C4952398260B4A67F4B59C832A
                                                                                                                                                                                                                                                                          SHA1:5B0D45C018E2E11151C9BEBE7C9A12EF413807EF
                                                                                                                                                                                                                                                                          SHA-256:347DECA1DFFCB52793E6E83AFFE7A5634C6BB6657B6DDB2613C64F1D38EC30A9
                                                                                                                                                                                                                                                                          SHA-512:B704CB39C30DCFA42E0EAFC620D0672D6B5BF41DA1142BA3973CF50E71FE832C58FC2A14A89B8D230FAEFF8F91B2AB05871980375207CE836E5113B09A1AA3A6
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Ve
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):2278
                                                                                                                                                                                                                                                                          Entropy (8bit):3.8520933591779274
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:48:uiTrlKxrgxIxl9Il8uNPvIhRz0SH+tcLb/IkKoR8d1rc:mVYQRz0VCvLKod
                                                                                                                                                                                                                                                                          MD5:FCED8DC9394F66B860A157EF68FC884E
                                                                                                                                                                                                                                                                          SHA1:27DB48BBE7BFF125CA530AAEF5B63C3423DCF2EB
                                                                                                                                                                                                                                                                          SHA-256:E9980572D454E858FCEFADCE1A4CAA86FB0923E9832A7E99CCFB0A6B781016C0
                                                                                                                                                                                                                                                                          SHA-512:811AC86A7DEC493E42E95820BF92BD9BDE3C2EB32D616C04F71E76F231F6F4C9745EFA2CD919CB11F4E000BE8562B618F320ED5FDAC55B923F3510CFDC1A5042
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".W.i.p.w.W.M.+.N.H.l.b.C.D.m.s.Z.p.8.S.O.s.j.h.t.F.B.s.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.D./.8.x.A.o.2.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.F.0.F.q.l.n.
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):4622
                                                                                                                                                                                                                                                                          Entropy (8bit):3.9988474558391296
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:96:ZYaoG6q+eVikaNT1WpWL9MozWkX+Pva+DytgF7V:ZJoGRfViXNGWLRKkX271JV
                                                                                                                                                                                                                                                                          MD5:AAFDFA0308CC0B5290A7CDD9EC02AD67
                                                                                                                                                                                                                                                                          SHA1:35F1034B0A1A20E0720EE0870621FF3F3A5290ED
                                                                                                                                                                                                                                                                          SHA-256:9DFBE80908D31770ACA20C08B3DE4D182798CE7B692ADD9D8F84E2775D311BB2
                                                                                                                                                                                                                                                                          SHA-512:1E52E48F42830136F6C8F9182266D0B8B9409E8C4231960B172754B230BFDF762DE454EBF9519DE4DEE19B5E185281BE6B931C96ADC778CE33855A698575190F
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".z.3.U.T.q.T.b.3.7./.u.z.h.i.f.l.b.4.0.f.z.h.D.r.E.s.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".a./.P.p.q.g.I.2.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.F.0.F.q.l.n.
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):2684
                                                                                                                                                                                                                                                                          Entropy (8bit):3.9031984305344887
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:48:uiTrlKx68Wa7xxxl9Il8uNP+Kxal1xvapruy4qKxsW48jiM8mzge1d/vc:avYSl1Jas/qKf4NlB
                                                                                                                                                                                                                                                                          MD5:CF637AEC9BEFA3EF066843B547B6E295
                                                                                                                                                                                                                                                                          SHA1:03371CEEABA4E4907E86126F83A4E91C3DA21A8D
                                                                                                                                                                                                                                                                          SHA-256:3650AD0576AA0FFDA7FCC86188453D5BE49E13AE727E81EAC5A129AAAD12FA84
                                                                                                                                                                                                                                                                          SHA-512:CB176E58137107731AA33B832331EA9D80A4A5A41B12443513A1753CABF06633FBC0E60092955DC70CF9E0143D311D5467AB0C4C72D8E2A986877527E55EF0AE
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".6.N.3.U.y.9.n.A.U.E.q.s.5.u.9.6.E./.o.g.0.E./.V.J.A.g.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".d.I.H.w.2.9.N.U.3.A.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.F.0.F.q.l.n.
                                                                                                                                                                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):64
                                                                                                                                                                                                                                                                          Entropy (8bit):0.34726597513537405
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:Nlll:Nll
                                                                                                                                                                                                                                                                          MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                                                                                                                                                                                          SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                                                                                                                                                                                          SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                                                                                                                                                                                          SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:@...e...........................................................
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):162117120
                                                                                                                                                                                                                                                                          Entropy (8bit):6.733463527380924
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:1572864:ATmw0ciLNpDPuAvHxJLkY2O6Ea3f9kwZXeT6EivLp1vUAtdjtZn+f4FnIvGaC9dU:zv6E70+Mk
                                                                                                                                                                                                                                                                          MD5:76C8F7F191F2F33CC9FE1C2D3FABD39B
                                                                                                                                                                                                                                                                          SHA1:A155DE45981E17EB44E24F958E5E45A5891C3007
                                                                                                                                                                                                                                                                          SHA-256:F2FA065107D4246C08277A46A9503E2E7A24EE54C6FAF665742B542833490D8D
                                                                                                                                                                                                                                                                          SHA-512:2EBCDE708D22EBBFEBC5767F536C16F0B1F6E7C9EDE588550CFFC3DCDBC60D1E42AD1D7D835EA90A1FD50B2525CD58A94B3E5D2E44033CEA373AE67506F555B3
                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....&e..........".................P..........@..........................................`...........................................I.. ....M.h............p...f@..........`........?.......................?.(... !..@.............M.......I......................text............................... ..`.rdata..h.n.......n.................@..@.data....TB...Q.......P.............@....pdata...f@..p...h@...X.............@..@.00cfg..0............ ..............@..@.gxfg...pA.......B..."..............@..@.retplne.....@.......d...................rodata......P.......f.............. ..`.tls.........p.......x..............@...CPADinfo8............|..............@...LZMADEC..............~.............. ..`_RDATA..\...........................@..@malloc_h+........................... ..`.rsrc...............................@..@.reloc.......`......................@..B................
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):127125
                                                                                                                                                                                                                                                                          Entropy (8bit):7.915612661029362
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3072:vlKzwqCT4wDNzIwL2o418Gb0+VRLf0ld0GY3cQ39Vm2I:vlKzwt4uEgK18Gb0OV8ld0GecQ3f2
                                                                                                                                                                                                                                                                          MD5:ACD0FA0A90B43CD1C87A55A991B4FAC3
                                                                                                                                                                                                                                                                          SHA1:17B84E8D24DA12501105B87452F86BFA5F9B1B3C
                                                                                                                                                                                                                                                                          SHA-256:CCBCA246B9A93FA8D4F01A01345E7537511C590E4A8EFD5777B1596D10923B4B
                                                                                                                                                                                                                                                                          SHA-512:3E4C4F31C6C7950D5B886F6A8768077331A8F880D70B905CF7F35F74BE204C63200FF4A88FA236ABCCC72EC0FC102C14F50DD277A30F814F35ADFE5A7AE3B774
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:..............t...#.....:.I...J~p...K~6...L~....M~#...N~....O~`...P~m...Q~....R~....S~I...T~....U~'"..V~.,..^~.7.._~;9..b~v:..c~(<..j~.<..k~.B..l~fH..m~.J..n~.K..o~.L.....M.....N....aP....IS....BV....uY.....]....Pa.....d....h....i...hk....l....m...An....n.....................................K.....x...........4.....m.....D.............................1........................'.....*.....4.....>.....C.....D....hM.....U.....V....>X.....Z....E].....]....a...%c....d....f....h....i....k....l....o...wq....t...7v....y....}....~...m................................3.................g.....6............................k.....-...........3.....9......................H.......................Y.................{.....s....M..............F...................&....y..............\....p....Z.........Z.........g...........................T..................6...............M.................r...........1.................X.................u.......
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):177406
                                                                                                                                                                                                                                                                          Entropy (8bit):7.939611912805236
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3072:4DQYaEQN6AJPKNzIwafR54x5GMR+F44ffbdZnYw9p4AbIVGYoDd+HxNK/rIM0:4DQYaNN68QEVgx5GMRejnbdZnVE6YopY
                                                                                                                                                                                                                                                                          MD5:4610337E3332B7E65B73A6EA738B47DF
                                                                                                                                                                                                                                                                          SHA1:8D824C9CF0A84AB902E8069A4DE9BF6C1A9AAF3B
                                                                                                                                                                                                                                                                          SHA-256:C91ABF556E55C29D1EA9F560BB17CC3489CB67A5D0C7A22B58485F5F2FBCF25C
                                                                                                                                                                                                                                                                          SHA-512:039B50284D28DCD447E0A486A099FA99914D29B543093CCCDA77BBEFDD61F7B7F05BB84B2708AE128C5F2D0C0AB19046D08796D1B5A1CFF395A0689AB25CCB51
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:..............t...#.....:.t...J~....K~....L~....M~....N~....O~....P~.%..Q~.*..R~.-..S~c5..T~.9..U~.A..V~.V..^~Ck.._~.m..b~)o..c~yr..j~#s..k~.}..l~....m~...n~...o~......................................K.....!..................Q..............*........................a.......................,%....H0.....2....E:....(A.....F.....L.....R.....T....QY....:].....f.....i....br....Sv..........C...........).................].....}................................................................................................. ....!....%.....*.....,..........O/...../....y1.....2....l4.....6.....7....A:.....?.....C.....K.....S.....Y....._.....e....Ok.....l.....m.....n.....o.....q.....r.....s.....u....:w..............P............................%.............7................,........G........u.............B........S.........a....%........;.....................l...........T..........R...........6..........).............
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):4916712
                                                                                                                                                                                                                                                                          Entropy (8bit):6.398049523846958
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:49152:KCZnRO4XyM53Rkq4ypQqdoRpmruVNYvkaRwvhiD0N+YEzI4og/RfzHLeHTRhFRNc:xG2QCwmHPnog/pzHAo/A6l
                                                                                                                                                                                                                                                                          MD5:2191E768CC2E19009DAD20DC999135A3
                                                                                                                                                                                                                                                                          SHA1:F49A46BA0E954E657AAED1C9019A53D194272B6A
                                                                                                                                                                                                                                                                          SHA-256:7353F25DC5CF84D09894E3E0461CEF0E56799ADBC617FCE37620CA67240B547D
                                                                                                                                                                                                                                                                          SHA-512:5ADCB00162F284C16EC78016D301FC11559DD0A781FFBEFF822DB22EFBED168B11D7E5586EA82388E9503B0C7D3740CF2A08E243877F5319202491C8A641C970
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                          Joe Sandbox View:
                                                                                                                                                                                                                                                                          • Filename: Xeno Executor Setup 1.0.0.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                          • Filename: Xeno Executor Setup 1.0.0.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                          • Filename: Setup.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                          • Filename: Setup.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                          • Filename: Setup.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                          • Filename: Setup.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                          • Filename: Setup.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                          • Filename: Setup.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                          • Filename: malware-DONT-RUN.ps1, Detection: malicious, Browse
                                                                                                                                                                                                                                                                          • Filename: Setup.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........|3..]...]...]..e\...]...\.5.]..e...]..wX...]..wY...]..e^...]..eX.y.]..eY...]..e]...]..eU./.]..e....]..e_...].Rich..].................PE..d...^.}`.........." ......8..........<).......................................K.....:FK...`A........................................`%G.x....(G.P.....J.@.....H.......J..%....J.....p.D.p....................S<.(...pR<.@............S<.(............................text.....8.......8................. ..`.rdata...F....8..P....8.............@..@.data...`....@G......@G.............@....pdata........H......@H.............@..@.rsrc...@.....J......@J.............@..@.reloc........J......PJ.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):2882560
                                                                                                                                                                                                                                                                          Entropy (8bit):6.699294130576871
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:49152:WdTodIrn9wbFV6Ps2cA7SJ/W1C1fLPzhkE7hjU7gUxGJwDw3lCQTQY/N3lzl3heH:C79fe/CmP6w3lXQYef/3
                                                                                                                                                                                                                                                                          MD5:A007299C49FA50AEFF594655859780AE
                                                                                                                                                                                                                                                                          SHA1:D202F1F617023763A0E9418878E8ECAC96BE9FD4
                                                                                                                                                                                                                                                                          SHA-256:B78F0036621AD1D5833289F2AD509963EF78F1A89A3C7DF0F1370FD2D35A2804
                                                                                                                                                                                                                                                                          SHA-512:444C4BAA1E1D941BD04F78184CEC519C6EB53A83FBC3AA3EA30522BFFC9ECDE73EBE7B910C1A37C345429298ADA3C0FFCB3E3849E21B2009487B5CD1A02CB2A9
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....&e.........." ....."#..................................................@B...........`A..........................................*.......*.(.............@...............B..3....).......................).(....R#.@............"*.P............................text....!#......"#................. ..`.rdata..D....@#......&#.............@..@.data.........*.."....*.............@....pdata........@.......*.............@..@.00cfg..8.....A.......+.............@..@.gxfg....,....A.......+.............@..@.retplne......A.......+..................tls..........A.......+.............@..._RDATA..\.....A.......+.............@..@.reloc...3....B..4....+.............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):10544880
                                                                                                                                                                                                                                                                          Entropy (8bit):6.276833777601164
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:98304:GKPBQYOo+ddlymOk25flQCUliXUxiG9Ha93Whla6ZGdnp/8j:GKPBhORjOhCliXUxiG9Ha93Whla6ZGr4
                                                                                                                                                                                                                                                                          MD5:2134E5DBC46FB1C46EAC0FE1AF710EC3
                                                                                                                                                                                                                                                                          SHA1:DBECF2D193AE575ABA4217194D4136BD9291D4DB
                                                                                                                                                                                                                                                                          SHA-256:EE3C8883EFFD90EDFB0FF5B758C560CBCA25D1598FCB55B80EF67E990DD19D41
                                                                                                                                                                                                                                                                          SHA-512:B9B50614D9BAEBF6378E5164D70BE7FE7EF3051CFFF38733FE3C7448C5DE292754BBBB8DA833E26115A185945BE419BE8DD1030FC230ED69F388479853BC0FCB
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:...'........CmnD........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html .Q....B.......B...#...B.. $...B..p$...B...$...B...%...B..`P...C...P...C...Q..(C......<C.....OC......bC..@...uC.......C..P....C.......C.......C..p....C.. ....C.......C.......D..p... D.....3D..0...FD.....YD.....lD.......D......D..0....D.......D..p....D......D..@....D.......E......E..@...*E.....=E..P...NE......bE.....rE..@....E.......E.......E..P....E.......E......E..@....F.......F.....'F..0...7F..P...JF......aF......qF...G...F.. H...F..`K...F...K...F...L...F...-...F...c...G....'.'G....'.>G..@.'.UG..0.'.oG....'..G...!'..G...!'..G..P&'..G...)'..G..@*'..H..`.(..H...e).7H..0.).VH...)*.xH....*..H....*..H...P+..H...Y+..H...Z+..I...]+. I..`^+.9I.. .+.UI....+.lI....+..I..P.-..I...=...I.......I.......I.. ....J..p....J......-J..p...EJ......ZJ......rJ..`....J..@....J.......J.......J..0....J.......J.......J..0....K..@....K..../.2K...,/.GK..../.\K..
                                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exe
                                                                                                                                                                                                                                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):304
                                                                                                                                                                                                                                                                          Entropy (8bit):3.3066155406377193
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6:5ja/CS5ja/40a/c0W8/f/cV8/AmIT/aWSB8lC:5jaqs+wBE0THm8IXTiWw80
                                                                                                                                                                                                                                                                          MD5:705E12E2489DE9C6774CE4F1027E9217
                                                                                                                                                                                                                                                                          SHA1:E8946D4B649D3D02F030AC99ED133632E855E58F
                                                                                                                                                                                                                                                                          SHA-256:E9FFD67C8982BF35189EECCF308C9AD1124E7B3A9EC3AB2F41B8F44F8A2AA2B8
                                                                                                                                                                                                                                                                          SHA-512:E786504E201C8475B7070E601C81EA1109DB25A32EF9393F9C5EF307A0CD593F8DB6F58878EFADA9D0DEAA638F5298B1DA37A2EF2487516B02104B2F1CEB8842
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:PK.........smY................Autofill/PK.........smY................Cookies/PK.........smY................Passwords/PK...........smY.........................A....Autofill/PK...........smY.........................A'...Cookies/PK...........smY.........................AM...Passwords/PK..............u.....
                                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exe
                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):1717248
                                                                                                                                                                                                                                                                          Entropy (8bit):6.538504756350494
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24576:WEZW12n6pEWp9ql5068Tw/wtArUEnnBrKpneZTtX1Ky2IvDMXm:WMWp9ql/8k/MinnBGpSzlLDH
                                                                                                                                                                                                                                                                          MD5:45C6C63D5D7BC18E9DDBA0FA7B351830
                                                                                                                                                                                                                                                                          SHA1:C460BBDF590463EAD5EF2107FB8B0F641EF88396
                                                                                                                                                                                                                                                                          SHA-256:D162400135A98C8CF69C882B96A6FD6A10754F109D657A1EB9FB6768B0702EB0
                                                                                                                                                                                                                                                                          SHA-512:A8115534FD8CBF584200DF57127C1662C353590948ECBF30E486753937B0405C0A649C3A02422AF861F48F71685B8F4F2CA309F3A89770DAEEFF8EC388F76019
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............B..B..B..C..B..CZ..B..C...B.'.C..B.'.C..B.'.C.B..C..B..B...B.&.C..B.&BB..B.&.C..BRich..B........................PE..d...."1g.........." ...)............l]....................................................`.................................................P...(....`.......p...............p.. ... ...p........................... N..@...................d...@....................text...P........................... ..`.rdata...8.......:..................@..@.data....S.......<..................@....pdata.......p.......6..............@..@.rsrc........`......................@..@.reloc.. ....p....... ..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exe
                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):140288
                                                                                                                                                                                                                                                                          Entropy (8bit):6.055411992765344
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3072:94PTD6FEzMju6bzJKjpEPeTOKvJhEnww+YbRYvPuq:94jQju6b9KilKvJurR8W
                                                                                                                                                                                                                                                                          MD5:04BFBFEC8DB966420FE4C7B85EBB506A
                                                                                                                                                                                                                                                                          SHA1:939BB742A354A92E1DCD3661A62D69E48030A335
                                                                                                                                                                                                                                                                          SHA-256:DA2172CE055FA47D6A0EA1C90654F530ABED33F69A74D52FAB06C4C7653B48FD
                                                                                                                                                                                                                                                                          SHA-512:4EA97A9A120ED5BEE8638E0A69561C2159FC3769062D7102167B0E92B4F1A5C002A761BD104282425F6CEE8D0E39DBE7E12AD4E4A38570C3F90F31B65072DD65
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......L..............C.......C.....C................................"...C...............................................Rich............................PE..d....-!e.........." ...#.>..........XG....................................................`.............................................X.......<....`.......0..$............p..........p...............................@............P..........@....................text...`=.......>.................. ..`.rdata.......P.......B..............@..@.data...............................@....pdata..$....0......................@..@_RDATA..\....P......................@..@.rsrc........`......................@..@.reloc.......p......................@..B................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:very short file (no magic)
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):1
                                                                                                                                                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:L:L
                                                                                                                                                                                                                                                                          MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                                          SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                                          SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                                          SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:.
                                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                                                                                          Entropy (8bit):3.536886723742169
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:eNKXBmLn:oKXsLn
                                                                                                                                                                                                                                                                          MD5:C4EFD9A7B61EBF43B608440BE5E33369
                                                                                                                                                                                                                                                                          SHA1:926418256C277F1B11B575EC6E92CE6A844612F7
                                                                                                                                                                                                                                                                          SHA-256:ED4280859199DA5A8F25C0C6D533D0873460AC63368C14A69BBD863EA4BFB30F
                                                                                                                                                                                                                                                                          SHA-512:9EA97363868D61D3D51BD3804D638B71BA8DC65260800B3A54051B4725CF08E9D9880A12422A549D94A339C7267E858A7FF5CA9428D64051657134B5C6C20745
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:No passwords found.
                                                                                                                                                                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):60
                                                                                                                                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):60
                                                                                                                                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):60
                                                                                                                                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):60
                                                                                                                                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):60
                                                                                                                                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):60
                                                                                                                                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):60
                                                                                                                                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):60
                                                                                                                                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):60
                                                                                                                                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):60
                                                                                                                                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):135771
                                                                                                                                                                                                                                                                          Entropy (8bit):7.802585890890899
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3072:LtlntxI0jRnnf4pTz8IayMaCRABlauflM+u0F/oWRW:pl4+hf4pTky1EABYufNFS4W
                                                                                                                                                                                                                                                                          MD5:DA75BB05D10ACC967EECAAC040D3D733
                                                                                                                                                                                                                                                                          SHA1:95C08E067DF713AF8992DB113F7E9AEC84F17181
                                                                                                                                                                                                                                                                          SHA-256:33AE9B8F06DC777BB1A65A6BA6C3F2A01B25CD1AFC291426B46D1DF27EA6E7E2
                                                                                                                                                                                                                                                                          SHA-512:56533DE53872F023809A20D1EA8532CDC2260D40B05C5A7012C8E61576FF092F006A197F759C92C6B8C429EEEC4BB542073B491DDCFD5B22CD4ECBE1A8A7C6EF
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[...........=.B.../EYp....i:........ua....w...\H.j....b....4...l.b.:u.%1z....}L.A.F.IZ.2^.j...!F.&@;L..z...02..`:J_@....m....qcQ.|sD.r`vC.#.8lm...R.8.~A...."~)".[.M...o.a.H.$..(.d/.K.6......c........#.$..>.#..3..-...n4J.$-....N...s.G...3..q.e..(.B?*."...9M......[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...H0F.!..w./B..$<......r-.'..xp.H..Q...8.!..R^...%..W0....q....g.D..~.".%............mo.:......<#a..e...Chp...x4z....!.!.a...qgo....p8.T.6...Z....?..CV...<..K...?....k..........q=....Y^........!..K...G...m.n..Y.Y.......u.Wf...TO".?.......U/Rd..Y....j....H..Q...{.....x.OQ.~+}...L.9_.:.,E.....q.0&...I;b..H...>...9.}.B
                                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):33
                                                                                                                                                                                                                                                                          Entropy (8bit):4.101381529092886
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:S/rG4qrFK3:S/rG4z3
                                                                                                                                                                                                                                                                          MD5:E90E9B350402FB53508BAB25E4B0CE46
                                                                                                                                                                                                                                                                          SHA1:653CEB716312AE286BE8804A95A101F70AF52DE3
                                                                                                                                                                                                                                                                          SHA-256:E7B12EC09E8B7E8786A7BF8BC3F159837D1E655E3660C5696E6E05AA3688D36C
                                                                                                                                                                                                                                                                          SHA-512:3BD4D592FA21CA48B03B2CF61763CE10AA90258F314A86D9CF1DEC17019CCAAD738E1F8FF7649360EA166925B1DDABE353E7DE66963D007F3069A6221A0B7452
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:# Clean Cookies.# HEXON ON TOP!..
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):353
                                                                                                                                                                                                                                                                          Entropy (8bit):5.3711660469154685
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6:YEbePhplRXGvx56s/ubePyg3nKHJLQJjDrwv/ubePl0gHTL56s/C:YtP5R6x56s/3Pyg3QL0Dkv/3Plrv56s6
                                                                                                                                                                                                                                                                          MD5:72DC0F3F887FB84F46432AA973566219
                                                                                                                                                                                                                                                                          SHA1:B243B765C78CA653C8CEBDE7B069D8EEC55FEDBB
                                                                                                                                                                                                                                                                          SHA-256:EE8B0ACC44D928CE2CBB5AB8B83BF3032039A36563966458F79D864F9AD8E545
                                                                                                                                                                                                                                                                          SHA-512:0B00B06924C6EBE2EE87640B0701280FD5198F63799CD0DB0C94C9824BB6ECC70C640A2222A67B4B17714B4FD6B4553A5C173AA3463A4D38AE0839454A364CBB
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"logTime": "1113/192945", "correlationVector":"DVgYkORu+/cRbckIfZP8rC","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1113/192945", "correlationVector":"7C9616D16ACD4815B3FB1AD504EBD77F","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1113/192945", "correlationVector":"kHv+R6MDz7m8VdsrAQiWXc","action":"EXTENSION_UPDATER", "result":""}.
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):1096
                                                                                                                                                                                                                                                                          Entropy (8bit):5.13006727705212
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:36DiJHxRHuyPP3GtIHw1Gg9QH+sUW8Ok4F+d1o36qjFD:36DiJzfPvGt7ICQH+sfIte36AFD
                                                                                                                                                                                                                                                                          MD5:4D42118D35941E0F664DDDBD83F633C5
                                                                                                                                                                                                                                                                          SHA1:2B21EC5F20FE961D15F2B58EFB1368E66D202E5C
                                                                                                                                                                                                                                                                          SHA-256:5154E165BD6C2CC0CFBCD8916498C7ABAB0497923BAFCD5CB07673FE8480087D
                                                                                                                                                                                                                                                                          SHA-512:3FFBBA2E4CD689F362378F6B0F6060571F57E228D3755BDD308283BE6CBBEF8C2E84BEB5FCF73E0C3C81CD944D01EE3FCF141733C4D8B3B0162E543E0B9F3E63
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:Copyright (c) Electron contributors.Copyright (c) 2013-2020 GitHub Inc...Permission is hereby granted, free of charge, to any person obtaining.a copy of this software and associated documentation files (the."Software"), to deal in the Software without restriction, including.without limitation the rights to use, copy, modify, merge, publish,.distribute, sublicense, and/or sell copies of the Software, and to.permit persons to whom the Software is furnished to do so, subject to.the following conditions:..The above copyright notice and this permission notice shall be.included in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE.LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION.OF CONTRACT, TORT OR OTHERWISE, ARISIN
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):8315859
                                                                                                                                                                                                                                                                          Entropy (8bit):4.706254155756507
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24576:dbTq6T06T5kJWSIRWnBIl70mfT76y6E65606F/HXpErpem:t4scj
                                                                                                                                                                                                                                                                          MD5:8303B3A19888F41062A614CD95B2E2D2
                                                                                                                                                                                                                                                                          SHA1:A112EE5559C27B01E3114CF10050531CAB3D98A6
                                                                                                                                                                                                                                                                          SHA-256:9C088CAAC76CF5BE69E0397D76FE9397017585CFFDBA327692FF1B3A6C00D68F
                                                                                                                                                                                                                                                                          SHA-512:281B2ECC99502A050EE69E31256DEC135E8CB877D1A6BA9F1C975FCFB11C062980EE6061D2368B62F91E392953AE6235DD726A9D98E6EFC1302F7ED713099179
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview: Generated by licenses.py; do not edit. --><!doctype html>.<html>.<head>.<meta charset="utf-8">.<meta name="viewport" content="width=device-width">.<meta name="color-scheme" content="light dark">.<title>Credits</title>.<link rel="stylesheet" href="chrome://resources/css/text_defaults.css">.<link rel="stylesheet" href="chrome://credits/credits.css">.</head>.<body>.<span class="page-title" style="float:left;">Credits</span>.<a id="print-link" href="#" style="float:right;" hidden>Print</a>.<div style="clear:both; overflow:auto;"> Chromium <3s the following projects -->.<div class="product">.<span class="title">2-dim General Purpose FFT (Fast Fourier/Cosine/Sine Transform) Package</span>.<span class="homepage"><a href="http://www.kurims.kyoto-u.ac.jp/~ooura/fft.html">homepage</a></span>.<input type="checkbox" hidden id="0">.<label class="show" for="0" tabindex="0"></label>.<div class="licence">.<pre>Copyright(C) 1997,2001 Takuya OOURA (email: ooura@kurims.kyoto-u.ac.jp)..You may us
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):162117120
                                                                                                                                                                                                                                                                          Entropy (8bit):6.733463527380924
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:1572864:ATmw0ciLNpDPuAvHxJLkY2O6Ea3f9kwZXeT6EivLp1vUAtdjtZn+f4FnIvGaC9dU:zv6E70+Mk
                                                                                                                                                                                                                                                                          MD5:76C8F7F191F2F33CC9FE1C2D3FABD39B
                                                                                                                                                                                                                                                                          SHA1:A155DE45981E17EB44E24F958E5E45A5891C3007
                                                                                                                                                                                                                                                                          SHA-256:F2FA065107D4246C08277A46A9503E2E7A24EE54C6FAF665742B542833490D8D
                                                                                                                                                                                                                                                                          SHA-512:2EBCDE708D22EBBFEBC5767F536C16F0B1F6E7C9EDE588550CFFC3DCDBC60D1E42AD1D7D835EA90A1FD50B2525CD58A94B3E5D2E44033CEA373AE67506F555B3
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....&e..........".................P..........@..........................................`...........................................I.. ....M.h............p...f@..........`........?.......................?.(... !..@.............M.......I......................text............................... ..`.rdata..h.n.......n.................@..@.data....TB...Q.......P.............@....pdata...f@..p...h@...X.............@..@.00cfg..0............ ..............@..@.gxfg...pA.......B..."..............@..@.retplne.....@.......d...................rodata......P.......f.............. ..`.tls.........p.......x..............@...CPADinfo8............|..............@...LZMADEC..............~.............. ..`_RDATA..\...........................@..@malloc_h+........................... ..`.rsrc...............................@..@.reloc.......`......................@..B................
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):127125
                                                                                                                                                                                                                                                                          Entropy (8bit):7.915612661029362
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3072:vlKzwqCT4wDNzIwL2o418Gb0+VRLf0ld0GY3cQ39Vm2I:vlKzwt4uEgK18Gb0OV8ld0GecQ3f2
                                                                                                                                                                                                                                                                          MD5:ACD0FA0A90B43CD1C87A55A991B4FAC3
                                                                                                                                                                                                                                                                          SHA1:17B84E8D24DA12501105B87452F86BFA5F9B1B3C
                                                                                                                                                                                                                                                                          SHA-256:CCBCA246B9A93FA8D4F01A01345E7537511C590E4A8EFD5777B1596D10923B4B
                                                                                                                                                                                                                                                                          SHA-512:3E4C4F31C6C7950D5B886F6A8768077331A8F880D70B905CF7F35F74BE204C63200FF4A88FA236ABCCC72EC0FC102C14F50DD277A30F814F35ADFE5A7AE3B774
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:..............t...#.....:.I...J~p...K~6...L~....M~#...N~....O~`...P~m...Q~....R~....S~I...T~....U~'"..V~.,..^~.7.._~;9..b~v:..c~(<..j~.<..k~.B..l~fH..m~.J..n~.K..o~.L.....M.....N....aP....IS....BV....uY.....]....Pa.....d....h....i...hk....l....m...An....n.....................................K.....x...........4.....m.....D.............................1........................'.....*.....4.....>.....C.....D....hM.....U.....V....>X.....Z....E].....]....a...%c....d....f....h....i....k....l....o...wq....t...7v....y....}....~...m................................3.................g.....6............................k.....-...........3.....9......................H.......................Y.................{.....s....M..............F...................&....y..............\....p....Z.........Z.........g...........................T..................6...............M.................r...........1.................X.................u.......
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):177406
                                                                                                                                                                                                                                                                          Entropy (8bit):7.939611912805236
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3072:4DQYaEQN6AJPKNzIwafR54x5GMR+F44ffbdZnYw9p4AbIVGYoDd+HxNK/rIM0:4DQYaNN68QEVgx5GMRejnbdZnVE6YopY
                                                                                                                                                                                                                                                                          MD5:4610337E3332B7E65B73A6EA738B47DF
                                                                                                                                                                                                                                                                          SHA1:8D824C9CF0A84AB902E8069A4DE9BF6C1A9AAF3B
                                                                                                                                                                                                                                                                          SHA-256:C91ABF556E55C29D1EA9F560BB17CC3489CB67A5D0C7A22B58485F5F2FBCF25C
                                                                                                                                                                                                                                                                          SHA-512:039B50284D28DCD447E0A486A099FA99914D29B543093CCCDA77BBEFDD61F7B7F05BB84B2708AE128C5F2D0C0AB19046D08796D1B5A1CFF395A0689AB25CCB51
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:..............t...#.....:.t...J~....K~....L~....M~....N~....O~....P~.%..Q~.*..R~.-..S~c5..T~.9..U~.A..V~.V..^~Ck.._~.m..b~)o..c~yr..j~#s..k~.}..l~....m~...n~...o~......................................K.....!..................Q..............*........................a.......................,%....H0.....2....E:....(A.....F.....L.....R.....T....QY....:].....f.....i....br....Sv..........C...........).................].....}................................................................................................. ....!....%.....*.....,..........O/...../....y1.....2....l4.....6.....7....A:.....?.....C.....K.....S.....Y....._.....e....Ok.....l.....m.....n.....o.....q.....r.....s.....u....:w..............P............................%.............7................,........G........u.............B........S.........a....%........;.....................l...........T..........R...........6..........).............
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):4916712
                                                                                                                                                                                                                                                                          Entropy (8bit):6.398049523846958
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:49152:KCZnRO4XyM53Rkq4ypQqdoRpmruVNYvkaRwvhiD0N+YEzI4og/RfzHLeHTRhFRNc:xG2QCwmHPnog/pzHAo/A6l
                                                                                                                                                                                                                                                                          MD5:2191E768CC2E19009DAD20DC999135A3
                                                                                                                                                                                                                                                                          SHA1:F49A46BA0E954E657AAED1C9019A53D194272B6A
                                                                                                                                                                                                                                                                          SHA-256:7353F25DC5CF84D09894E3E0461CEF0E56799ADBC617FCE37620CA67240B547D
                                                                                                                                                                                                                                                                          SHA-512:5ADCB00162F284C16EC78016D301FC11559DD0A781FFBEFF822DB22EFBED168B11D7E5586EA82388E9503B0C7D3740CF2A08E243877F5319202491C8A641C970
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........|3..]...]...]..e\...]...\.5.]..e...]..wX...]..wY...]..e^...]..eX.y.]..eY...]..e]...]..eU./.]..e....]..e_...].Rich..].................PE..d...^.}`.........." ......8..........<).......................................K.....:FK...`A........................................`%G.x....(G.P.....J.@.....H.......J..%....J.....p.D.p....................S<.(...pR<.@............S<.(............................text.....8.......8................. ..`.rdata...F....8..P....8.............@..@.data...`....@G......@G.............@....pdata........H......@H.............@..@.rsrc...@.....J......@J.............@..@.reloc........J......PJ.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):2882560
                                                                                                                                                                                                                                                                          Entropy (8bit):6.699294130576871
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:49152:WdTodIrn9wbFV6Ps2cA7SJ/W1C1fLPzhkE7hjU7gUxGJwDw3lCQTQY/N3lzl3heH:C79fe/CmP6w3lXQYef/3
                                                                                                                                                                                                                                                                          MD5:A007299C49FA50AEFF594655859780AE
                                                                                                                                                                                                                                                                          SHA1:D202F1F617023763A0E9418878E8ECAC96BE9FD4
                                                                                                                                                                                                                                                                          SHA-256:B78F0036621AD1D5833289F2AD509963EF78F1A89A3C7DF0F1370FD2D35A2804
                                                                                                                                                                                                                                                                          SHA-512:444C4BAA1E1D941BD04F78184CEC519C6EB53A83FBC3AA3EA30522BFFC9ECDE73EBE7B910C1A37C345429298ADA3C0FFCB3E3849E21B2009487B5CD1A02CB2A9
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....&e.........." ....."#..................................................@B...........`A..........................................*.......*.(.............@...............B..3....).......................).(....R#.@............"*.P............................text....!#......"#................. ..`.rdata..D....@#......&#.............@..@.data.........*.."....*.............@....pdata........@.......*.............@..@.00cfg..8.....A.......+.............@..@.gxfg....,....A.......+.............@..@.retplne......A.......+..................tls..........A.......+.............@..._RDATA..\.....A.......+.............@..@.reloc...3....B..4....+.............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):10544880
                                                                                                                                                                                                                                                                          Entropy (8bit):6.276833777601164
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:98304:GKPBQYOo+ddlymOk25flQCUliXUxiG9Ha93Whla6ZGdnp/8j:GKPBhORjOhCliXUxiG9Ha93Whla6ZGr4
                                                                                                                                                                                                                                                                          MD5:2134E5DBC46FB1C46EAC0FE1AF710EC3
                                                                                                                                                                                                                                                                          SHA1:DBECF2D193AE575ABA4217194D4136BD9291D4DB
                                                                                                                                                                                                                                                                          SHA-256:EE3C8883EFFD90EDFB0FF5B758C560CBCA25D1598FCB55B80EF67E990DD19D41
                                                                                                                                                                                                                                                                          SHA-512:B9B50614D9BAEBF6378E5164D70BE7FE7EF3051CFFF38733FE3C7448C5DE292754BBBB8DA833E26115A185945BE419BE8DD1030FC230ED69F388479853BC0FCB
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:...'........CmnD........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html .Q....B.......B...#...B.. $...B..p$...B...$...B...%...B..`P...C...P...C...Q..(C......<C.....OC......bC..@...uC.......C..P....C.......C.......C..p....C.. ....C.......C.......D..p... D.....3D..0...FD.....YD.....lD.......D......D..0....D.......D..p....D......D..@....D.......E......E..@...*E.....=E..P...NE......bE.....rE..@....E.......E.......E..P....E.......E......E..@....F.......F.....'F..0...7F..P...JF......aF......qF...G...F.. H...F..`K...F...K...F...L...F...-...F...c...G....'.'G....'.>G..@.'.UG..0.'.oG....'..G...!'..G...!'..G..P&'..G...)'..G..@*'..H..`.(..H...e).7H..0.).VH...)*.xH....*..H....*..H...P+..H...Y+..H...Z+..I...]+. I..`^+.9I.. .+.UI....+.lI....+..I..P.-..I...=...I.......I.......I.. ....J..p....J......-J..p...EJ......ZJ......rJ..`....J..@....J.......J.......J..0....J.......J.......J..0....K..@....K..../.2K...,/.GK..../.\K..
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):480768
                                                                                                                                                                                                                                                                          Entropy (8bit):6.335610382348666
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6144:afuE2DT96QHENooSYBjLkt4sasMHemPwlrX+nZiML7hn:afuE2DbkGoS2jLku/wWUiNn
                                                                                                                                                                                                                                                                          MD5:CA5BB0794B7700601E9438283D458665
                                                                                                                                                                                                                                                                          SHA1:7FCF090B19820B9450937BE800575C526448B581
                                                                                                                                                                                                                                                                          SHA-256:4A8BE3B4D9FE790EFDCE38CFF8F312A2F8276908D6703E0C6C37818E217CF1E3
                                                                                                                                                                                                                                                                          SHA-512:36EBAB858FE7E014837548575389E7DF2E86676888E4A9039C736D0F2E6463102E68989B794D949DDB16D9BCCE43CE55737FCF2A4B09B1667BF968A9540E9F32
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....&e.........." ....."..........`.....................................................`A........................................00......F>..(.......x.... ...C..............0....(.......................'..(...@A..@...........pA...............................text....!.......".................. ..`.rdata......@.......&..............@..@.data....L....... ..................@....pdata...C... ...D..................@..@.00cfg..8....p......................@..@.gxfg...`$.......&..................@..@.retplne.............<...................tls....!............>..............@..._RDATA..\............@..............@..@.rsrc...x............B..............@..@.reloc..0............H..............@..B................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):7626240
                                                                                                                                                                                                                                                                          Entropy (8bit):6.463446463154237
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:98304:WJTPQhRQ4t2fzqJ3IZ155Rl5F/tpcAgsOMN:Wm2foIzRJosr
                                                                                                                                                                                                                                                                          MD5:05B585464F18FE0E3BDDB20527697D66
                                                                                                                                                                                                                                                                          SHA1:8BCEC2F0B409AFA9FF054E25F3CE85EB9BD50010
                                                                                                                                                                                                                                                                          SHA-256:0BB7C6C08B569C1D2DE90A40E6C142591E160A7C6CB15D21807F3404A48C4287
                                                                                                                                                                                                                                                                          SHA-512:F680AB9C3070F443C7359BB3F0C2032F5C58C88C7823E4592E8212CE8815EA5F463C86DF113F5320944C62D3CB4E8D45B9B4DCAADCCC1AC9BF203AE4BB52083C
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....&e.........." ......Z......... .M......................................`u...........`A........................................M.k.8.....l.d....pt.......q.`O............t......wk......................uk.(.....Z.@.............l.....p.k.@....................text....Z.......Z................. ..`.rdata..$.....Z.......Z.............@..@.data.........m..|....m.............@....pdata..`O....q..P....q.............@..@.00cfg..8.....t......Rs.............@..@.gxfg....+....t..,...Ts.............@..@.retplne.....@t.......s..................tls....:....Pt.......s.............@..._RDATA..\....`t.......s.............@..@.rsrc........pt.......s.............@..@.reloc........t.......s.............@..B................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):377708
                                                                                                                                                                                                                                                                          Entropy (8bit):5.4079285675542845
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6144:ebGJWQdLX/Wi6fR9a5DhZ2FQPnUGSBhjA636Zi2Jyn9Ybt5KXpgmLwSVxJsVxSjf:6GJW2bOi6fRmZ2OPnUThjA636Zi2Jynd
                                                                                                                                                                                                                                                                          MD5:7E51349EDC7E6AED122BFA00970FAB80
                                                                                                                                                                                                                                                                          SHA1:EB6DF68501ECCE2090E1AF5837B5F15AC3A775EB
                                                                                                                                                                                                                                                                          SHA-256:F528E698B164283872F76DF2233A47D7D41E1ABA980CE39F6B078E577FD14C97
                                                                                                                                                                                                                                                                          SHA-512:69DA19053EB95EEF7AB2A2D3F52CA765777BDF976E5862E8CEBBAA1D1CE84A7743F50695A3E82A296B2F610475ABB256844B6B9EB7A23A60B4A9FC4EAE40346D
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........E...h.....i.....j.....k.....l.....n."...o.'...p.4...r.:...s.K...t.T...v.i...w.v...y.|...z.....|.....}.....................................................................................-.....>.....E.....N.....g.....p.....{...................................................../.....?.....K.....X.....y...........................................................<.....R.....W.....].....l.....y.....}.....................................................+.....9.....A.....I.....P.....U.....c.....s...............................................%.....J.....d.....m.....y...........................................................+.....2.....5.....6.....B.....L.....V.....].....g.............................O.....^.....k.................................................................".....5.....Q.....z....................................... .....".....%.....(.$...*.D...+.G...,.e........./.....0.....1.....3.....4.....5.....6.D...7.U...8.j...9.y...<.....=.....>.....?.....@.....A.....C.$...D.+.
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):613646
                                                                                                                                                                                                                                                                          Entropy (8bit):4.894866190630168
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12288:Jf6uKsr8xSTwVF/gsSP5R9F5AVqruvyP2x30jH8+I:Xr8xLVF4sSP5R9F5AVqWyPS
                                                                                                                                                                                                                                                                          MD5:C6EF9C40B48A069B70ED3335B52A9A9C
                                                                                                                                                                                                                                                                          SHA1:D4A5FB05C4B493ECBB6FC80689B955C30C5CBBB4
                                                                                                                                                                                                                                                                          SHA-256:73A1034BE12ABDA7401EB601819657CD7ADDF011BFD9CE39F115A442BCCBA995
                                                                                                                                                                                                                                                                          SHA-512:33C18B698040CD77162EB05658ECA82A08994455865B70D1C08819DFAC68F6DB6B27D7E818260CAA25310FF71CF128239A52C948FDE098E75D1A319F478A9854
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........W...h.....i.....j.'...k.6...l.A...n.I...o.N...p.[...r.a...s.r...t.{...v.....w.....y.....z.....|.....}.........................................................................7.....S.....i.........................................L.....k.....m.....q...................................1.....A.....`.............................".....4.....=.....\.....~...................................5.....Q.....W.....Z.....i.............................K.....z.....................................................8.....G.....`.............................".........................................>.....A.....s.............................@.....G.....J.....K.....W.....`.....|.......................<............................./.....g.....w...............................................3.......................E.....j.....p.....x..................... .....".....%.6...(.c...*.....+.....,.........../.....0.....1.]...3.y...4.....5.....6.K...7.s...8.....9.....;.....<.....=.....>.?...?.I...@.i...A.....C...
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):671212
                                                                                                                                                                                                                                                                          Entropy (8bit):4.903418230501937
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12288:2wnA/ktqm99pX8vYUxXrmhkH+95NNb++YTzgpPMgSENIg:XACPfuq5S+L
                                                                                                                                                                                                                                                                          MD5:56F6DC44CC50FC98314D0F88FCC2A962
                                                                                                                                                                                                                                                                          SHA1:B1740B05C66622B900E19E9F71E0FF1F3488A98E
                                                                                                                                                                                                                                                                          SHA-256:7018884D3C60A9C9D727B21545C7DBBCC7B57FA93A16FA97DECA0D35891E3465
                                                                                                                                                                                                                                                                          SHA-512:594E38739AF7351A6117B0659B15F4358BD363D42FFC19E9F5035B57E05E879170BBAFE51AECE62C13F2AE17C84EFB2AED2FC19D2EB9DCB95EBD34211D61674E
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........'...h.....i.....j.....k.....l.....n.....o.....p.....r.....s.....t.....v.0...w.=...y.C...z.R...|.X...}.j.....r.....w.................................................................!.....X.....h...................................!.....$.....(.....P.....r.........................................A.....W.....j...............................................i.....................................................).....K.....m.......................".....Y.....c.....k.....r...................................4.....g.......................#.....T.....e...............................................9.....O.....e...........................................................j.................1.....F.....b.............................+.....3.....?.....a....................... .....T............................................. .!...".>...%.r...(.....*.....+.....,.0.....G.../.x...0.....1.....3.....4.....5.&...6.....7.....8.....9.....;.....<.4...=.J...>.....?.....@.....A.....C.....D.....E.....F.Y.
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):701712
                                                                                                                                                                                                                                                                          Entropy (8bit):4.660949177773058
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12288:wQpKqVw2iILlY+dAs1aQUfjoaVV4FH2mFx0x35uKN3CuKb7szmV2Jfu64K+z5jSF:5pKqJi6lY+dAs1aQU7yCx35uK4XQzQIp
                                                                                                                                                                                                                                                                          MD5:945DE8A62865092B8100E93EA3E9828D
                                                                                                                                                                                                                                                                          SHA1:18D4C83510455CE12A6AC85F9F33AF46B0557E2E
                                                                                                                                                                                                                                                                          SHA-256:F0E39893A39CE6133C1B993F1792207830B8670A6EB3185B7E5826D50FEA7BA2
                                                                                                                                                                                                                                                                          SHA-512:5F61160FF64B9490A1AD5517D8C1BB81AF77D349541FED5045E7F6E5053B7D79B7E8F114630BFBE4D5AF30258F70A6569462BFA39CCB765F8CA191F82EE04F3F
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........P...h.....i.....j.....k.%...l.0...n.8...o.=...p.J...r.P...s.a...t.j...v.....w.....y.....z.....|.....}.........................................................................F.....h...............................................[.........................................#.....Q.....x...................................[.........................................T...............................................'.....U......................./.....c...............................................>.....s.............................4.....^................. .....9.....V.....l...................................\...............................................&.....B.....S.....v...............................................O.....r...................................0.......................9.....z.......................-.....[............... .....".....%.....(.E...*.q...+.t...,.........../.....0.....1.....3.....4.....5.....6.....7.....8.....9.....;.3...<.G...=._...>.....?.....@.....A.....C.F.
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):904928
                                                                                                                                                                                                                                                                          Entropy (8bit):4.27317054663832
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3072:IGZVieUrnJssYEgp8S7cRySC/bYbkJBbdJ2DB5y0XlRr:7ZVlUrnzYEgp8S7cRySCDY0Bbd255lt
                                                                                                                                                                                                                                                                          MD5:8FEB4092426A0C2C167C0674114B014D
                                                                                                                                                                                                                                                                          SHA1:6FC9A1076723BFAF5301D8816543A05A82AD654D
                                                                                                                                                                                                                                                                          SHA-256:FB0656A687555801EDFB9442B9F3E7F2B009BE1126F901CF4DA82D67AC4AD954
                                                                                                                                                                                                                                                                          SHA-512:3DE40BDD18E9E7D3F2ECEEBF7C089E2250CE4D40412A18D718FACBA8F045E68B996978EF8B4D047B21D3424094056D16B5ABB81BD0507F446B805D6B889522A7
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........J...h.....i.....j.....k."...l.-...n.5...o.;...p.H...r.N...s._...t.h...v.}...w.....y.....z.....|.....}.............................................................................................................5....._....................... .....".....&.....N.......................).....R.....n.......................F...................................K.....a...........3.....B.....].........................................?.....x.................@.......................................................................F....._.....q.................}.......................@.....e.............................1.....U.....y...............................................<...........h...................................4.....P.........................................e...........7.....s...........E...................................'... .<...".....%.....(.....*.K...,.N........./.....0.....1.O...3.o...4.....5.....6.....7.....8.4...9.S...;.....<.....=.....>.....?.$...@.Y...A.....C."...D.B.
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):426865
                                                                                                                                                                                                                                                                          Entropy (8bit):5.401183228931482
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12288:+S19cdrijIs3cSlFEYLCJBB43nbhjJSwmrwiwWzMw1dLbpuQ16BtryBBwIle3neq:t39V4GRsMNux1hnW5CptA
                                                                                                                                                                                                                                                                          MD5:01ACD6F7A4EA85D8E63099CE1262FBAD
                                                                                                                                                                                                                                                                          SHA1:F654870D442938385B99444C2CACD4D6B60D2A0D
                                                                                                                                                                                                                                                                          SHA-256:B48D1BAD676F2E718CBE548302127E0B3567913A2835522D6DD90279A6D2A56A
                                                                                                                                                                                                                                                                          SHA-512:2BD13ECA1A85C219E24A9DEB5B767FAA5DC7E6B3005D4EB772E3794233ED49CB94C4492538D18ACC98658C01D941E35C6F213C18AC5480DA151C7545EEDEB4AB
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........N...h.....i.....j.....k.!...l.,...n.4...o.9...p.F...r.L...s.]...t.f...v.{...w.....y.....z.....|.....}...............................................................................6.....O.....o.....|.....................................................2.....J.....j.....q...........................................................1.....;.....M.....].......................................................................D.....i.................................................................+.....2.....?.....u.........................................".....5.....F.....b.....e.....}.............................................................................&.....h......................./.....P.....s.....................................................4.....P.....|...............................................:.....F... .Q...".g...%.....(.....*.....+.....,.........../.-...0.2...1.h...3.x...4.....5.....6.....7.....8.....9.(...;.6...<.D...=.R...>.l...?.v...@.....A.....C.....D.....E...
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):436203
                                                                                                                                                                                                                                                                          Entropy (8bit):5.843605854598268
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6144:U4Wm4h8qE2jv7SxUjBA59wjR558YAGKND9Gto8QV:U4WlvE2jjSxqywjR558YAbNDcI
                                                                                                                                                                                                                                                                          MD5:A934431D469D19A274243F88BB5AC6FB
                                                                                                                                                                                                                                                                          SHA1:146845EDC7442BF8641BC8B6C1A7E2C021FB01EB
                                                                                                                                                                                                                                                                          SHA-256:51C36A5ACDAD5930D8D4F1285315E66B2578F27534D37CD40F0625EE99852C51
                                                                                                                                                                                                                                                                          SHA-512:562F07151E5392CBFFB6B643C097A08045E9550E56712975D453A2EBAEE0745FBFBA99D69867EEC560D1D58B58DFF4F6035811B9D4F0B1B87547EFA98F94D55D
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:......../...h.....i.....j.....k.....l.....n.....o.....p.....r.....s.....t.(...v.=...w.J...y.P...z._...|.e...}.w.........................................................................................#.....,.....9.....V.....d.........................................!.....?.....L.....X.....d.....o.....................................................".....4.....E.....{.......................................................................8.....O.....d.....{.................................................................H.....Z.....h.....................................................9.....<.....J.....X.....h.....w.................................................................!.....p.......................".....>.....s.....................................................&.....N.....n.........................................+.....5... .=...".N...%.u...(.....*.....+.....,.........../.....0.....1.H...3.V...4.s...5.....6.....7.....8.....9.....<."...=.,...>.A...?.I...@.[...A.....C.....D...
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):396425
                                                                                                                                                                                                                                                                          Entropy (8bit):5.453683242581375
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6144:HWjRHz8SRl8o4mmwlGXaJwZnBEb1INv65h5aarXyzOeiphd4CTWwG:H+AoROBE55frxTe
                                                                                                                                                                                                                                                                          MD5:BB5252DC6F0F3C01CE3638138BF946C8
                                                                                                                                                                                                                                                                          SHA1:BFB584B67C8CA51D94BFF40809410553D54DA1CF
                                                                                                                                                                                                                                                                          SHA-256:C93F39D0AB9A2FAB26977AA729261633225879BA6DC5EA8D0CA89814B2DF9FA9
                                                                                                                                                                                                                                                                          SHA-512:E411FD3CC5285A6059C3FD80C3421253A4CE06B2D0CD1CD1EFC25E88191A58FED176452D852922137268BE2824E1E162CD4D4A6F8C695A50517A783D15B1C6E7
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........]...h.....i.-...j.9...k.H...l.S...n.[...o.`...p.m...r.s...s.....t.....v.....w.....y.....z.....|.....}.........................................................................C.....Q.....a.....u.....}.....................................................#.....8.....O.....V.....a.....q.....x...........................................................9.....J.....y.......................................................................#.....=.....X.....q.....{.....~.................................................................3.....I.....o............................................................................./.....6.....9.....:.....A.....J.....P.....W.....b.......................!.....\.....r................................................................. .....J....._................................................... .....".....%.0...(.X...*.....+.....,.........../.....0.....1.....3.....4.)...5.A...6.s...7.....8.....9.....;.....<.....=.....>.....?.....@.....A.)...C.F...D.P.
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):424275
                                                                                                                                                                                                                                                                          Entropy (8bit):5.503242835637318
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6144:Vn8S0lko9kj+QrKJgWqajUzUd8YI3iSEmhqYf51gHN8OIkCJD:V5oGyQWJgTaKcSEi5h9kCJD
                                                                                                                                                                                                                                                                          MD5:ED329B35D10E81F55D611FE8748876F8
                                                                                                                                                                                                                                                                          SHA1:0D998732BB4C4D1FAAD5A5BC0A21D6C5672418D3
                                                                                                                                                                                                                                                                          SHA-256:6FACD562ADD58C4684EF4A40DE9B63581FEA71C5B83049ED8A2C2A2C929C45CE
                                                                                                                                                                                                                                                                          SHA-512:BD713FF78E375FEC3A04AB0C9476C0379F87EFC6D18359C2A4D297303D78381081120C371848C8675F1F16DD4AB7284D81E5BFC9AE11AB33E12F96C12D89E764
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:............h.R...i.c...j.o...k.~...l.....n.....o.....p.....r.....s.....t.....v.....w.....y.....z.....|.....}...................'...../.....7.....>.....E.....L.....M.....N.....P........................................................... .....6.....8.....<.....d.....y.....................................................).....M.....`.....f.....o...............................................0.....G.....K.....N.....W.....p...................................@.....M.....W....._.....f.....l.....y...............................................,.....`.................................................................2.....K.....e.....l.....o.....p.....z...................................9...................................2.....;.....M.....W.....d.....i.....n...................................$.....U.....q.....w........................... .....".....%.....(.....*.+...+.....,.L.....].../.s...0.{...1.....3.....4.....5.....6.=...7.Q...8.e...9.s...;.....<.....=.....>.....?.....@.....A.....C.....D.!.
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):769054
                                                                                                                                                                                                                                                                          Entropy (8bit):4.751354951226556
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12288:H/58iMx4BquNw2202pgtZSWjZ4LIbsJvaP5A3HKQiEQBR07391qf2utKMaBlS9Wb:Hgx4BquNw2202pgtsWjyLrJvaRA3Htic
                                                                                                                                                                                                                                                                          MD5:6922AAA87431699787C1489E89AF17B9
                                                                                                                                                                                                                                                                          SHA1:6FB7771C9271CA2EEEBE025A171BFA62DB3527F7
                                                                                                                                                                                                                                                                          SHA-256:800545F9134914649DA91B90E7DF65D8208014C3E12F2BE551DFD6722BF84719
                                                                                                                                                                                                                                                                          SHA-512:367EF8467631E17E0A71D682F5792A499E8578B6C22AF93D9A919D9E78709EC2501DF9599624F013B43F4C3E9FB825182193116DBEAD01874995D322B7A6E4D6
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........M...h.....i.....j.....k.....l.(...n.0...o.5...p.B...r.H...s.Y...t.b...v.w...w.....y.....z.....|.....}.........................................................................P.....w.............................B.....N.....Z...................................+.....x...................................h.....y.............................&.....C.....a.................,.....4.....H.....o...................................!.....M.................8...............................................1....._.....w.................!.....2.....q.................J.....a.........................................,.....O.....|.........................................!.....3.....F.....^.......................,.................<.............................(.....;.....I.......................M.................T.................................../... .B...".e...%.....(.....*.7...+.:...,.X........./.....0.....1.m...3.....4.....5.#...6.....7.....8.....9. ...;.a...<.w...=.....>.....?.....@.....A.B...C...
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):344608
                                                                                                                                                                                                                                                                          Entropy (8bit):5.516692483052514
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6144:8esz1VquAhWG5J8C4MP9egFXwqfaYnT9Xa5alSeBNeg:8rz1sNZr4M1XwWT05YSxg
                                                                                                                                                                                                                                                                          MD5:0DB7F3A3BA228AA7F2457DB1AA58D002
                                                                                                                                                                                                                                                                          SHA1:BBF3469CAADFA3D2469DD7E0809352EF21A7476D
                                                                                                                                                                                                                                                                          SHA-256:CF5ACA381C888DE8AA6BBD1DCD609E389833CB5AF3F4E8AF5281FFD70CD65D98
                                                                                                                                                                                                                                                                          SHA-512:9C46C8D12579BD8C0BE230BBCDB31BDB537D2FEA38000CF700547CA59E3139C18CC7CB3E74053475605132404C4C4591F651D2DAD2CE7F413CCFFD6ACF7139E8
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:..........h.h.....i.....j.....k.....l.....n.....o.....p.....r.....s.....t.(...v.=...w.J...y.P...z._...|.e...}.w...........................................................................................................3.....;.....E.....c.....t.....v.....z...........................................................+.....:.....T.....g.....k.....q...................................................................................,.....:.....S.....h.....{.......................................................................+.....5.....A.....X.....h.................................................................(.....=.....R.....f.....m.....p.....q.....x..................................................... .....P.....].....h.......................................................................-.....D.....l....................................... .....".....%.....(.....*.....+.....,./.....@.../.N...0.W...1.....3.....4.....5.....6.....7.....8.....9.(...;.9...<.A...=.L...>.a...?.i...@.x...A...
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):347111
                                                                                                                                                                                                                                                                          Entropy (8bit):5.508989875739037
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6144:xiLqIY2MuZYLMMP9ecGmM8faYdY4K55TiSbn8vMwS:xiLqIp34MM+mM0Y55eSKMwS
                                                                                                                                                                                                                                                                          MD5:5E3813E616A101E4A169B05F40879A62
                                                                                                                                                                                                                                                                          SHA1:615E4D94F69625DDA81DFAEC7F14E9EE320A2884
                                                                                                                                                                                                                                                                          SHA-256:4D207C5C202C19C4DACA3FDDB2AE4F747F943A8FAF86A947EEF580E2F2AEE687
                                                                                                                                                                                                                                                                          SHA-512:764A271A9CFB674CCE41EE7AED0AD75F640CE869EFD3C865D1B2D046C9638F4E8D9863A386EBA098F5DCEDD20EA98BAD8BCA158B68EB4BDD606D683F31227594
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:..........:.h.....i.....j.*...k.9...l.D...n.L...o.Q...p.^...r.d...s.u...t.~...v.....w.....y.....z.....|.....}.........................................................................6.....C.....R.....b.....i.....r.................................................................#...........>.....E.....Q.....l.....~.................................................................2.....:.....F.....S.....W.....Z.....`.....p...................................................................................:.....A.....P...........................................................'.....5.....H.....K.....\.....l.....|...................................................................................E.....m.....t.......................................................................0.....I.....m......................................................... .....".....%.3...(.J...*.c...+.f...,.........../.....0.....1.....3.....4.....5.....6.J...7.Z...8.o...9.|...;.....<.....=.....>.....?.....@.....A...
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):421247
                                                                                                                                                                                                                                                                          Entropy (8bit):5.378825024438884
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3072:EqEmmoO5Tkz+v9zjzVdY/tIyN9d8pizkGp2Ioiw5QbdOXV5blUB0GLF90RRIHKx1:EqFmoY9rYChpWq95wLF90oSdc4
                                                                                                                                                                                                                                                                          MD5:5321C1E88C5C6FA20BDBC16043C6D0F6
                                                                                                                                                                                                                                                                          SHA1:07B35ED8F22EDC77E543F28D36C5E4789E7723F4
                                                                                                                                                                                                                                                                          SHA-256:F7CAA691599C852AFB6C2D7B8921E6165418CC4B20D4211A92F69C877DA54592
                                                                                                                                                                                                                                                                          SHA-512:121B3547A8AF9E7360774C1BD6850755B849E3F2E2E10287C612CF88FB096EB4CF4EE56B428BA67AEB185F0CB08D34D4FA987C4B0797436EEA53F64358D2B989
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........c...h.(...i.1...j.=...k.L...l.W...n._...o.d...p.q...r.w...s.....t.....v.....w.....y.....z.....|.....}.........................................................................D.....V.....e.....z...........................................................0.....K.....e.....m.....{...............................................".....'...../.....A.....e.....v...........................................................4.....O.....f...............................................%.....8.....G.....Y.....q.....y...................................!.....D.....P.....c.....o...........................................................&.....).....*.....3.....<.....E.....L.....].................4.....<.........................................-.....8.....A.....F....._...................................B.....[.....a.....i.....w............... .....".....%.....(.....*.....+. ...,.>.....d.../.....0.....1.....3.....4.....5.....6.]...7.o...8.....9.....;.....<.....=.....>.....?.....@.....A.3...C.Z...D.d.
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):421381
                                                                                                                                                                                                                                                                          Entropy (8bit):5.350071187715506
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6144:LulovTVU/dglXU0+/oIgAClpG+v6Idj+I5Orj7FQoheL66PZqS:LbvTwdglCTupXv6gj+I5OrmohEGS
                                                                                                                                                                                                                                                                          MD5:E9FA4CADA447B507878A568F82266353
                                                                                                                                                                                                                                                                          SHA1:4A38F9D11E12376E4D13E1EE8C4E0D082D545701
                                                                                                                                                                                                                                                                          SHA-256:186C596D8555F8DB77B3495B7AD6B7AF616185CA6C74E5DFB6C39F368E3A12A4
                                                                                                                                                                                                                                                                          SHA-512:1E8F97FF3DAAD3D70C992F332D007F3DDB16206E2FF4CFFD3F2C5099DA92A7AD6FB122B48796F5758FE334D9FBF0BBAE5C552414DEBBB60FE5854AAA922E206E
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........Y...h.....i.....j.(...k.7...l.B...n.J...o.O...p.\...r.b...s.s...t.|...v.....w.....y.....z.....|.....}.........................................................................8.....K.....[.....p.....~.....................................................&.....E....._.....g.....u...........................................................'.....9.....L.....].................................................................1.....Q.....{.....................................................+.....<.....T.....\.....m...................................3.....>.....H.....T.....f.............................................................................%...........5.....F.................1.....9.........................................).....4.....@.....E.....]...................................,.....E.....K.....S.....a............... .....".....%.....(.....*.....+.....,.'.....A.../.[...0.b...1.....3.....4.....5.....6.4...7.E...8.Z...9.l...;.}...<.....=.....>.....?.....@.....A.....C./...D.9.
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):380687
                                                                                                                                                                                                                                                                          Entropy (8bit):5.464870724176939
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6144:2Mg++J/xRN0JLnrC4HFJbT/RauiQ/G5LjR43f7LQkPQW:2MmJnq7DG5LjQ
                                                                                                                                                                                                                                                                          MD5:A94E1775F91EA8622F82AE5AB5BA6765
                                                                                                                                                                                                                                                                          SHA1:FF17ACCDD83AC7FCC630E9141E9114DA7DE16FDB
                                                                                                                                                                                                                                                                          SHA-256:1606B94AEF97047863481928624214B7E0EC2F1E34EC48A117965B928E009163
                                                                                                                                                                                                                                                                          SHA-512:A2575D2BD50494310E8EF9C77D6C1749420DFBE17A91D724984DF025C47601976AF7D971ECAE988C99723D53F240E1A6B3B7650A17F3B845E3DAEEFAAF9FE9B9
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........m...h.<...i.M...j.Y...k.h...l.s...n.{...o.....p.....r.....s.....t.....v.....w.....y.....z.....|.....}...............................!.....(...../.....6.....7.....8.....:.....l.....|...............................................,.....B.....D.....H.....p.................................................................5.....B.....H.....P.....^.....m.....v.......................................................................-.....F.....Z.....o.......................................................................0.....=.....W.....e.................................................................-.....B.....V.....m.....t.....w.....x...............................................U.....[...............................................$.....).....,.....<.....b.....x.........................................$.....6.....O.....Z... .d...".w...%.....(.....*.....+.....,....... .../.8...0.E...1.n...3.y...4.....5.....6.....7.....8.....9.+...;.>...<.K...=.T...>.g...?.o...@.~...A.....C.....D...
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):622224
                                                                                                                                                                                                                                                                          Entropy (8bit):5.029280630090111
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12288:jje/X9nuyaXgfwHawNUWGOGfStQEvy1zeItDmNtua/1wMTAKzIxRAQiHedNu36XH:mxuyaXgfw6wNUWGOGfStQEvy1zeItDm8
                                                                                                                                                                                                                                                                          MD5:DCD3B982A52CDF8510A54830F270E391
                                                                                                                                                                                                                                                                          SHA1:3E0802460950512B98CD124FF9F1F53827E3437E
                                                                                                                                                                                                                                                                          SHA-256:E70DFA2D5F61AFE202778A3FAF5ED92B8D162C62525DB79D4EC82003D8773FA3
                                                                                                                                                                                                                                                                          SHA-512:3D5B7FA1A685FA623EC7183C393E50007912872E22CA37FDC094BADAEFDDEAC018CC043640814A4DF21BB429741DD295AA8719686461AFA362E130B8E1441A12
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:............h.|...i.....j.....k.....l.....n.....o.....p.....r.....s.....t.....v.....w.....y.....z.....|.$...}.6.....>.....C.....K.....S.....[.....b.....i.....p.....r.....w...................................7....._.....m.....w............................. .....C.....r.....x...................................G.....b.........................................V.....{.....................................................:.....Y.......................-.....H.....P.....X....._.....i.....z.............................-.....D.....a.............................5.....D.....^.....t........................................./.....L.....S.....V.....g.....x.....................................................u.............................1.....9.....L.....X.....d.......................&.....L.....y...................................I.....\... .o...".....%.....(.....*.*...+.-...,.K.....o.../.....0.....1.....3.....4.-...5.a...6.....7.....8.0...9.I...;.Y...<.k...=.....>.....?.....@.....A.....C.X...D.....E...
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):389054
                                                                                                                                                                                                                                                                          Entropy (8bit):5.4272126333674695
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6144:7Ji6mI/BcM0ohFpxGseSFOE/xaWEkLl5W5ucHiEi18OWUcrOShPGNgX1wA2:7Ji9CBPbpxaS5W5xHiEi18OWUs/2
                                                                                                                                                                                                                                                                          MD5:5518B51D4AF7F1B9D686CBEA28B69E71
                                                                                                                                                                                                                                                                          SHA1:DF7F70846F059826C792A831E32247B2294C8E52
                                                                                                                                                                                                                                                                          SHA-256:8FF1B08727C884D6B7B6C8B0A0B176706109AE7FE06323895E35325742FE5BD1
                                                                                                                                                                                                                                                                          SHA-512:B573050585C5E89A65FC45000F48A0F6AABCCD2937F33A0B3FCBD8A8C817BEAA2158F62A83C2CAE6FCFB655F4A4F9A0C2F6505B41A90BC9D8EDE74141EBC3266
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:............h.~...i.....j.....k.....l.....n.....o.....p.....r.....s.....t.....v.....w.....y.....z.&...|.,...}.>.....F.....K.....S.....[.....c.....j.....q.....x.....y.....z...........................................................".....].....v.....x.....|.....................................................5.....C.....P.....d.....t.....z.....~..................................................... .....*.....0.....O.....h.....~...........................................................$.....1.....F.....L.....T.....................................................+.....<.....M.....P.....^.....p.............................................................................7.............................*.....=.....f.....u...........................................................3.....V............................................. .....".....%.....(.1...*.Q...+.T...,.r........./.....0.....1.....3.....4.....5.4...6.n...7.....8.....9.....;.....<.....=.....>.....?.!...@.@...A.x...C.....D.....E...
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):438088
                                                                                                                                                                                                                                                                          Entropy (8bit):5.195613019166525
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6144:2zHaVyEDQV5aZrU+5xeuhGjZ3ZmA58Pm+7JATvy8:2zNMdU4XA5Imb
                                                                                                                                                                                                                                                                          MD5:3165351C55E3408EAA7B661FA9DC8924
                                                                                                                                                                                                                                                                          SHA1:181BEE2A96D2F43D740B865F7E39A1BA06E2CA2B
                                                                                                                                                                                                                                                                          SHA-256:2630A9D5912C8EF023154C6A6FB5C56FAF610E1E960AF66ABEF533AF19B90CAA
                                                                                                                                                                                                                                                                          SHA-512:3B1944EA3CFCBE98D4CE390EA3A8FF1F6730EB8054E282869308EFE91A9DDCD118290568C1FC83BD80E8951C4E70A451E984C27B400F2BDE8053EA25B9620655
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:..........].h.....i.....j.....k.....l.....n.....o.....p.&...r.,...s.=...t.F...v.[...w.h...y.n...z.}...|.....}...........................................................................................5.....<.....E.....d.....l.....y...................................................../.....E.....O.....^.....................................................".....8.......................................................................%.....J.....d.....~.................................................................+.....h.....q.....}...................................&.....4.....I.....o.....r................................................................. .....*.....5.....>.....O.................(.....0.................................................................,.....R.....l.............................6.....=.....H.....Y............... .....".....%.....(.....*.....+.....,.*.....B.../.W...0.`...1.....3.....4.....5.....6.....7.3...8.O...9.d...;.}...<.....=.....>.....?.....@.....A...
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):455097
                                                                                                                                                                                                                                                                          Entropy (8bit):5.3846988377077745
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12288:FaQ6+Dt6QuagV1Zz+zApZ4MYnYMArDBW5Mx0q20wC7KZL3wyLkCMg1fF5FEs6rYX:B6+cV37a5JB
                                                                                                                                                                                                                                                                          MD5:0445700799DE14382201F2B8B840C639
                                                                                                                                                                                                                                                                          SHA1:B2D2A03A981E6FF5B45BB29A594739B836F5518D
                                                                                                                                                                                                                                                                          SHA-256:9A57603F33CC1BE68973BDD2022B00D9D547727D2D4DC15E91CC05EBC7730965
                                                                                                                                                                                                                                                                          SHA-512:423F941EC35126A2015C5BB3BF963C8B4C71BE5EDFB6FC9765764409A562E028C91C952DA9BE8F250B25C82E8FACEC5CADA6A4AE1495479D6B6342A0AF9DDA5F
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........@...h.....i.....j.....k.....l.....n.!...o.&...p.3...r.9...s.J...t.S...v.h...w.u...y.{...z.....|.....}.....................................................................................#.....5.....@.....I.....k.....w.....................................................!...../.....@.....M.....[...............................................&.....2.....n.......................................................................0.....Q.....t.......................................................................X.....f.....p..................................."...../.....>.....V.....Y.....p..................................................................................._.......................(.....=.....R...........................................................".....\.........................................(.....I.....S... ._...".x...%.....(.....*.....+.....,.........../.'...0.5...1.r...3.....4.....5.....6.....7. ...8.8...9.N...;.a...<.o...=.....>.....?.....@.....A.....C.,...D.>.
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):879149
                                                                                                                                                                                                                                                                          Entropy (8bit):4.32399215971305
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3072:Xz2UMY57hmdUoITsKMaWZKerbtsMhmksd4M+0+z20QmuOAl5VpvoxWnhygfZw/gQ:D2UMY57h9w4MSbsp5cLhdKE8
                                                                                                                                                                                                                                                                          MD5:7B5F52F72D3A93F76337D5CF3168EBD1
                                                                                                                                                                                                                                                                          SHA1:00D444B5A7F73F566E98ABADF867E6BB27433091
                                                                                                                                                                                                                                                                          SHA-256:798EA5D88A57D1D78FA518BF35C5098CBEB1453D2CB02EF98CD26CF85D927707
                                                                                                                                                                                                                                                                          SHA-512:10C6F4FAAB8CCB930228C1D9302472D0752BE19AF068EC5917249675B40F22AB24C3E29EC3264062826113B966C401046CFF70D91E7E05D8AADCC0B4E07FEC9B
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........N...h.....i.....j.$...k.3...l.>...n.F...o.K...p.X...r.^...s.o...t.x...v.....w.....y.....z.....|.....}.............................................................................................................T.....l.................'.....).....5.....].......................4.....S.....i.............................l.................................................................'.....k.....t.....w.............................a.................;.....[.....n.....v.....}.......................+.....:.....f.......................X.....y...........].....s...................................6.....X.....w...............................................-.....L.....c....................... .....B.................Q.............................3.....?.....K.....}...................................o.............................3.....[... .a...".....%.....(.....*.g...+.j...,.........../.....0.....1.~...3.....4.....5.....6.[...7.....8.....9.....;.Q...<.h...=.....>.....?.....@.....A.D...C...
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):544212
                                                                                                                                                                                                                                                                          Entropy (8bit):4.626369079921645
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12288:EQ+K7r0rkgrlOUmTU2/C9iyBZ60DAf1X2VeQCap4M52QoLpMzu5tlmd9DnwWHQgZ:/+55Voi
                                                                                                                                                                                                                                                                          MD5:93D9261F91BCD80D7F33F87BAD35DDA4
                                                                                                                                                                                                                                                                          SHA1:A498434FD2339C5D6465A28D8BABB80607DB1B65
                                                                                                                                                                                                                                                                          SHA-256:31661709AB05E2C392A7FAEED5E863B718F6A5713D0D4BBDAB28BC5FB6565458
                                                                                                                                                                                                                                                                          SHA-512:F213FF20E45F260174CAA21EAE5A58E73777CD94E4D929326DEEFBEF01759D0200B2A14F427BE1BB270DFCD2C6FB2FCE789E60F668AC89ECF1849D7575302725
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........*...h.....i.....j.....k.....l.....n.....o.....p.....r.....s.....t.'...v.<...w.I...y.O...z.^...|.d...}.v.....~.............................................................................4.....M.....`.....y.....................................................6.....Q.....h.....{.............................'.....<.....a.....t.....|...................................;.....C.....M.....i...............................................E.....o...............................................".....>.....f.....p...................................4.........................................#.....&.....9.....P.....c.....{.................................................................a...........1.....;.............................$.....<.....B.....N....._.....g.............................&.....a.........................................!... .3...".N...%.....(.....*.....+.....,.........../.....0.....1.Y...3.n...4.....5.....6.....7.....8.3...9.G...;.\...<.v...=.....>.....?.....@.....A.D...C.w.
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):921629
                                                                                                                                                                                                                                                                          Entropy (8bit):4.309424818801467
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3072:L+UfSs6ZQZmi1jk34lFOwG8bkFSvf4QAEm5dmGhsYK/GR3TX4kNMdpqdYnLsuFQ8:CUfSsDmilN6O5H5NJ6K
                                                                                                                                                                                                                                                                          MD5:B7E4892B2030E4F916364856B6CC470A
                                                                                                                                                                                                                                                                          SHA1:B08AD51E98E3B6949F61F0B9251F7281818CD23E
                                                                                                                                                                                                                                                                          SHA-256:093119A99F008AB15D0E5B34CD16EC6B4313554E6C3CFFE44502BFCE51470E3E
                                                                                                                                                                                                                                                                          SHA-512:CA453025D73228592A4BFE747A3EA08B86327F733032A64CED0FC0C9E2E00B02450F133E691B94BE13A3E69E22B43BCA512E5F77B0E490320F0BF8E65571BB46
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........ ...h.....i.....j.....k.....l.....n.....o.....p.....r.....s.....t.....v.(...w.5...y.;...z.J...|.P...}.b.....j.....o.....w.....................................................2.....T.....y.............................".....<...................................).....W.....}.......................*.......................+.....W.....g.....}.............................................../.....k.....t.....w.......................>.................&.....l...............................................\.....n.................7.....T...............................................$.....n.....q............................./.....b.....i.....l.....n.........................................R...................................Z.....z...................................5.................q.................\...................................0... .K...".k...%.....(.....*.2...+.5...,.S........./.....0.....1.p...3.....4.....5.....6._...7.....8.....9.....;.^...<.r...=.....>.....?.....@.....A.;...C...
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):423481
                                                                                                                                                                                                                                                                          Entropy (8bit):5.516218200944141
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3072:yL0fCmEZW/FhjNmvgVRTKBOS+/6ocIG0uPXuyAF6Wk6DkYAiKbeM/ogQbn7xjemW:QYCmNLjN31V5v5tE77ORS
                                                                                                                                                                                                                                                                          MD5:105472BC766A30BB71F13D86081DE68D
                                                                                                                                                                                                                                                                          SHA1:D014103AD930889239EFD92ECFDFCC669312AF6C
                                                                                                                                                                                                                                                                          SHA-256:A3A853A049735C7D474191DFF19550A15503ECD20BAFE44938EB12EA60E50B7C
                                                                                                                                                                                                                                                                          SHA-512:EE7479D459EFF8EC59206C2269DF4E9FC1CA143E9B94A908EB8A5A1E16180BCC88F0B24D73C387F5853EA0418E737641F23146676232C1A3AC794611F7880F11
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........h...h.2...i.C...j.O...k.^...l.i...n.q...o.v...p.....r.....s.....t.....v.....w.....y.....z.....|.....}...........................................%.....,.....-...........0.....Y.....e.....q.................................................................A.....T.....p.....x...........................................................".....*.....8.....G.....X.............................................................................%.....B.....c.......................................................................G.....U.....a.....w.............................................../.....2.....B.....S.....f.....|.................................................................(.....g.............................8.....l.....{.....................................................I.....h................................................... .....".0...%.U...(.r...*.....+.....,.........../.....0.....1.....3.)...4.F...5.d...6.....7.....8.....9.....;.....<.....=.....>.4...?.=...@.N...A.....C...
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):456792
                                                                                                                                                                                                                                                                          Entropy (8bit):5.643747395444093
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6144:SGudNK66hRyoSSfLOAYXky1MV5QgsZfGRAxY62E9PSam7EEOEeLvx5gR4RStG2rA:pkP6hRyosAhV5QgsiE4747vx5VL/
                                                                                                                                                                                                                                                                          MD5:B338DCB0E672FB7B2910CE2F561A8E38
                                                                                                                                                                                                                                                                          SHA1:CF18C82EC89F52753F7258CDB01203FBC49BED99
                                                                                                                                                                                                                                                                          SHA-256:BCDF39AA7004984CB6C13AAC655B2E43EFEB387CE7D61964B063D6CF37773F7A
                                                                                                                                                                                                                                                                          SHA-512:F95F6A8E36D99680FB3CDB439F09439782BCC325923EC54BDC4AEB8EC85CF31A3A2216E40E2B06C73A2F5E7439D8178D8BECAC72781A6D79808067E8CCF3CAC6
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........6...h.....i.....j.....k.....l.....n.....o.....p.....r.#...s.4...t.=...v.R...w._...y.e...z.t...|.z...}.....................................................................................2.....G.....W.....q.....................................................9.....X.....d.....}...............................................0.....5.....;.....N.....^.....s.....................................................-.....G.....d.....z.......................#.....?.....H.....P.....W.....].....l...............................................(.....Q.....x...........................................................;.....`.....u.....|...............................................1.......................b.....w...........................................................K.....l.......................5.....L.....T....._.....w............... .....".....%.....(.....*.8...+.;...,.Y.....j.../.....0.....1.....3.....4.....5.....6.P...7.k...8.....9.....;.....<.....=.....>.....?.....@.....A.0...C.U...D.b.
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):373931
                                                                                                                                                                                                                                                                          Entropy (8bit):5.37912097047996
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6144:5ig8kAijuuv1p4UVWfjDVnjHFsRmP28Jvr5PdhpvtEHSVsEaOq:TfjuCpRgVnjHFCm+8dr5Pdhlq
                                                                                                                                                                                                                                                                          MD5:BD9636E9C7DC7BE4C7F53FB0B886BE04
                                                                                                                                                                                                                                                                          SHA1:55421D0E8EFCBEF8C3B72E00A623FB65D33C953E
                                                                                                                                                                                                                                                                          SHA-256:5761EE7DA9CA163E86E2023829D377A48AF6F59C27F07E820731192051343F40
                                                                                                                                                                                                                                                                          SHA-512:7C7E88FFD2B748E93122585B95850DED580E1136DB39386CED9F4DB0090E71394A1F9CEB937262C95969132C26BF6CE1684FBB97B6469ED10414171A2E8CC3A4
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........?...h.....i.....j.....k.....l.....n.....o.$...p.1...r.7...s.H...t.Q...v.f...w.s...y.y...z.....|.....}...........................................................................................,.....3.....;.....R.....Y.....c.....~.................................................................*.....H.....Y.....f.......................................................................,.....9.....=.....@.....E.....Y.....h.....|.................................................................(.....D.....J....._.........................................4.....F.....O.....Z.....p...............................................................................................%.....1....._.........................................A.....K.....W.....^.....f.....m.....t.........................................<.....O.....T.....Z.....g............... .....".....%.....(.....*.....+.....,.!.....1.../.@...0.D...1.x...3.....4.....5.....6.....7.....8.....9.%...;.3...<.<...=.I...>.^...?.f...@.w...A...
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):414290
                                                                                                                                                                                                                                                                          Entropy (8bit):5.287464735635254
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6144:9ErNnm7VCctogSrqRrhsO1gRT9TeexAGT96+q2tKLV9fLwUQ2KKU3I8HrmwGWNBJ:eGVi3ZPS8KN1Lj+w5ZzoB
                                                                                                                                                                                                                                                                          MD5:7C981A25BE0E02FBA150E17D9669A536
                                                                                                                                                                                                                                                                          SHA1:3AF10FEB7CDC7BC091B80173301B1A3D4EF941D4
                                                                                                                                                                                                                                                                          SHA-256:EE2D2643AD7A8F97B7A6C070910866436CAE0267A6691A3D8A88ED0948D8AF49
                                                                                                                                                                                                                                                                          SHA-512:445EECFA83E7635BC3442937BDF3B9C4A38EF3FBB7F07CA90A1D4222E1A29639F3FDCE12B20E798888823F2D612E5972492B3786D37B256AEC5C1C96CDB96B28
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........R...h.....i.....j.#...k.2...l.=...n.E...o.J...p.W...r.]...s.n...t.w...v.....w.....y.....z.....|.....}........................................................................./.....B.....Q.....j.....u.....~...........................................................=.....D.....T.....b.....n.....{.....................................................5.....i.......................................................................,.....M.....r.......................................................................<.....J.....W.....t...........................................................1.....F.....Y.....q.................................................................(.....s.............................*.....P.....X.....l.....u...............................................1.....L.....}....................................... .....".....%.....(.&...*.B...+.E...,.c.....t.../.....0.....1.....3.....4.....5.,...6.{...7.....8.....9.....;.....<.....=.....>.....?.....@.-...A.[...C.~...D...
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):505348
                                                                                                                                                                                                                                                                          Entropy (8bit):5.70215508714318
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3072:Z41y9KfIBW57kXoT3r0x9pUV6tIz4ZKs24AMNA4oQPkwaIAOen1IUNH7bbeCYX5M:gy8f6+/iSVwm4ZKs2kowP/53/gxVX
                                                                                                                                                                                                                                                                          MD5:F47EFAA76F5200A6C0C23C33684D7BAD
                                                                                                                                                                                                                                                                          SHA1:9B24F6491A1171D3DFEAE329E1F45AB3E3D9CF22
                                                                                                                                                                                                                                                                          SHA-256:5B99D6A11D7B653681B2A2BB616CC1814451AD35C370D178B2EF6650465D4F2A
                                                                                                                                                                                                                                                                          SHA-512:67D130A66F03A4D1A0A30576B19FE44FA707CBA764C6DCD355CBE891A2BCC0B25823BA2106E9271E06ADA674F66824A5323B77D4984900516D2A8802AF87960E
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:..........w.h.....i.....j.....k.....l.....m.....o.....p.....v.....w.....y.....z.....|."...}.4.....<.....A.....I.....T.....\.....k.....p.....x.....................................................(...........@.....h.....}...................................-.....W.....x...............................................+.....L.....g.....m.....|.............................9.....?.....Q.....o...............................................I.....y...................................................../.....V.....b.............................U.....................................................'.....<.....h...........................................................Z...........0.....6...................................9.....B.....N.....T.....].....x.............................<............................................. .....".....%.M...(.....*.....+.....,.........../.....0.'...1.l...3.....4.....5.....6.....7.8...8.V...9.t...;.....<.....=.....>.....?.....@.....A.I...C.p...D.....E.....F.....G...
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):1013161
                                                                                                                                                                                                                                                                          Entropy (8bit):4.228821100054137
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6144:VfJ86BOVXCMsEb7ytUGGGHPsj/lEmlPV01tqErthLVGkcVw2VzidmEHXy0r2Slih:VfG7VES7yv54EPh4ow7M5LrUf+w542Fv
                                                                                                                                                                                                                                                                          MD5:A603F3D899CCDCD9AF20DCD8F87D0ED8
                                                                                                                                                                                                                                                                          SHA1:F476355D6EA5C05B35AD74C08E2EDFE5FF2881AD
                                                                                                                                                                                                                                                                          SHA-256:3C11A589AAB0C5D9E5C18E6A95DCE7E613089D3598B8FE54E656A8D97E22A6FD
                                                                                                                                                                                                                                                                          SHA-512:F6B008080CAE44D680FAAAB02911F62E21D042C55FC5AF87E719E9BC4102B282E58E67F19F37F60FE8BA99F5B8CFD4E70A61AF9918A9EE8E3D8AE72555D31C15
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........m...h.<...i.M...j.Y...k.h...l.s...n.{...o.....p.....r.....s.....t.....v.....w.....y.....z.....|.....}...............................!.....(...../.....6.....7.....8.....=.................=.....}......................./.....A.............................:.......................&.....d.................-.....U.................6.....N.....j.................L.............................4.....C.....F.....d.................4.................e.........................................P.....o...............................................J...........,.....H.....v.................(.....+.....e.......................G.....................................................(...........V...................................H.....`.....................................................x.................z.......................E............... .....".....%.t...(.....*.....+.....,.!.....R.../.....0.....1.;...3.U...4.....5.....6.s...7.....8.....9.<...;.m...<.....=.....>.....?.....@.-...A.....C.....D.#.
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):425564
                                                                                                                                                                                                                                                                          Entropy (8bit):6.081749497168224
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12288:neS2i6I3l956t91zt8OhYJRFJCqj5T718I8MtWq7hUoBAA:efia6JH5D8iAA
                                                                                                                                                                                                                                                                          MD5:B83BC27C5BC2BB4D0FF7934DB87E12AD
                                                                                                                                                                                                                                                                          SHA1:050F004E82F46053B6566300C9A7B1A6A6E84209
                                                                                                                                                                                                                                                                          SHA-256:AB3060E7D16DE4D1536FF6DD4F82939A73388201AD7E2BE15F3AFEE6A5AAE0EF
                                                                                                                                                                                                                                                                          SHA-512:B56B211587FE93A254198CA617CDECD8DC01E4561151A53173721665111C4D2440535F5F6B8A5A69A31840EA60124F4AFD2C693D1FC4683FA2CF237C8EDE5F0A
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:............h.|...i.....j.....k.....l.....m.....o.....p.....r.....s.....t.....y.....z.....|.....}.......&.....+.....3.....>.....F.....U.....Z.....a.....h.....j.....o...........................................................g.....w.....y.....}...............................................).....H.....U.....h.....|...............................................&.....,.....5.....H.....[.....a.....d.....j.........................................:.....Q.....W....._.....f.....o.....|..................................."...../.....Y.....v...............................................1.....>.....N.....[.....t.....................................................$.......................u.................................................................?.....V...................................#.....).....?.....Q.....^... .a...".k...%.....(.....*.....+.....,.-.....C.../.`...0.l...1.....3.....4.....5.....6.?...7.U...8.l...9.|...;.....<.....=.....>.....?.....@.....A.....C.8...D.H...E.i...F.....G...
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):457229
                                                                                                                                                                                                                                                                          Entropy (8bit):5.6340316488356885
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6144:Ca5OWNr5w0tunX4nkokKgneIVUoCb1DD7U5R3zv9dFaL8tx9e2lJ2I96S2:Ca5JOIpg7e2UoC9c59zv9fx9eoP6S2
                                                                                                                                                                                                                                                                          MD5:96602A3F3B59FAA997A4D337889FA02B
                                                                                                                                                                                                                                                                          SHA1:94593A270B0D84C006E0959BC136B6C4987DFD3F
                                                                                                                                                                                                                                                                          SHA-256:51DB5311DE9DFF41FB4EADDA8BA7D5E492912F72C3754ADAF8E3DE23ABA46F8A
                                                                                                                                                                                                                                                                          SHA-512:DD45240494D09AD9A41BE9D4056ED274E78A50DC85E6BFF9438E707A84F65B77EBE522531370DA99E50A6887D6063C29E9728B49DF2B2B3C61362D774797FAC2
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........U...h.....i.....j.)...k.8...l.C...n.K...o.P...p.]...r.c...s.t...t.}...v.....w.....y.....z.....|.....}.........................................................................8.....F.....S.....g.....r.....................................................5.....T.....m.....v...............................................!.....6.....=.....F.....S.....a.....u.....................................................&.....<.....Z.....w.............................5.....>.....F.....M.....X.....j.....................................................-.....T.....m.....{.................................................................H.....O.....R.....S.....].....h.....o.....y.................).....x.............................G.....X.....v...............................................B.....d...............................................)... .>...".N...%.m...(.....*.....+.....,.........../.!...0.$...1.U...3.f...4.....5.....6.....7. ...8.@...9.T...;.b...<.s...=.....>.....?.....@.....A.....C.:.
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):455871
                                                                                                                                                                                                                                                                          Entropy (8bit):5.635474464056208
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6144:GOQDGtu4e+D8NHtVFHTPq7K4vHo4q3sb3755ZanXDEG9Aarl4zxmEA5QXls14:GOQUZ2Gu4vTqw75KEGGmEs14
                                                                                                                                                                                                                                                                          MD5:E4F7D9E385CB525E762ECE1AA243E818
                                                                                                                                                                                                                                                                          SHA1:689D784379BAC189742B74CD8700C687FEEEDED1
                                                                                                                                                                                                                                                                          SHA-256:523D141E59095DA71A41C14AEC8FE9EE667AE4B868E0477A46DD18A80B2007EF
                                                                                                                                                                                                                                                                          SHA-512:E4796134048CD12056D746F6B8F76D9EA743C61FEE5993167F607959F11FD3B496429C3E61ED5464551FD1931DE4878AB06F23A3788EE34BB56F53DB25BCB6DF
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........e...h.,...i.=...j.I...k.X...l.c...n.k...o.p...p.}...r.....s.....t.....v.....w.....y.....z.....|.....}.................................................&.....'.....(.....*.....O.....b.....u.....................................................!.....%.....M.....].....s.....z...............................................!.....2.....8.....>.....Q.....e.....{...........................................................%.....7.....I.....g.....}...........................................................3.....7.....P.........................................+.....<.....O.....d.....v...........................................................".....#.....-.....8.....@.....G.....Y.................-.....8...................................%.....,.....;.....>.....I....._.............................#.....T.....i.....p.....y..................... .....".....%.....(.....*.....+.1...,.O.....r.../.....0.....1.....3.....4.....5.!...6.\...7.|...8.....9.....<.....=.....>.....?.....@.....A.9...C.X...D.e.
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):1056670
                                                                                                                                                                                                                                                                          Entropy (8bit):4.265027412218305
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12288:GoHap3rrLnsoR47/J7nUwmoMmWDcZubSA/doySi3ethK5G/7dxOY3ab:Gj3r0ofwvi3eG5G/7OY3c
                                                                                                                                                                                                                                                                          MD5:3B1305ECCA60FB5A7B3224A70398EAD9
                                                                                                                                                                                                                                                                          SHA1:04E28FCE93FC57360E9830E2F482028FFC58A0A2
                                                                                                                                                                                                                                                                          SHA-256:C10942F5333F0D710DE4D3DEF7AA410C4576FFE476B3EA84AAC736BFB9C40D67
                                                                                                                                                                                                                                                                          SHA-512:68FDD944A153C16D18E73DD2AA75593F6AC13B8E87DBFB5BFCCDD982A4F885BD9903C3ED1AF781581CD3C5D42DD2FF21CC780F54FD71AB04A3237D08ED5A1554
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........j...h.6...i.G...j.S...k.b...l.m...n.u...o.z...p.....r.....s.....t.....v.....w.....y.....z.....|.....}.....................................".....).....0.....1.....2.....7.................".....b.....}.......................N...........3.....5.....9.....a.......................M.....{.................@.....n...........!.....e.............................'.......................C.....}.............................H.................=.................P.....~.........................................v.................I.....j.........................................b...................................q.......................b.....i.....l.....n.............................1...........q.....'.....E...........N...........(.....`...................................;.............................Y.....4.............................;.....k... .....".....%.n...(.....*.....+.....,.M........./.....0.....1.}...3.....4.....5.>...6.....7.....8.....9.....;.....<.8...=.X...>.....?.....@.....A.....C...
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):863832
                                                                                                                                                                                                                                                                          Entropy (8bit):4.294820073892162
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3072:mNmdqcjlxFxta+oFNkWt0qJASXspXi+zoF5MU9G3GRe3RQR3K5/knxi4nou4AmH1:mgqylx+Pkc0qO8o2D6WA0+te503pueVx
                                                                                                                                                                                                                                                                          MD5:25F2B9842E2C4C026E0FC4BC191A6915
                                                                                                                                                                                                                                                                          SHA1:7DE7F82BADB2183F1F294B63CA506322F4F2AAFA
                                                                                                                                                                                                                                                                          SHA-256:771EB119A20FCC5E742A932A9A8C360A65C90A5FE26AB7633419966BA3E7DB60
                                                                                                                                                                                                                                                                          SHA-512:AC6D2EEB439351EEE0CF1784B941F6DD2F4C8C496455479CA76919BF7767CCA48A04BA25FCCDE74751BAA7C90B907B347396235A3CE70F15C1B8E5388E5C6107
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........)...h.....i.....j.....k.....l.....n.....o.....p.....r.....s.%...t.....v.C...w.P...y.V...z.e...|.k...}.}.......................................................................;.....].........................................#...................................+.....^.............................A.......................(.....G.....c.....y.......................]...............................................6.....`.......................N.............................!.....(.....4.....W.....p.......................k.....................................................=.....Z.........................................<.....o.....v.....y.....{.........................................9.................................../.....H.....h.....q.............................$.....x.................Q.............................A.....v......... .....".....%.....(.d...*.....+.....,.........../.A...0.N...1.....3.....4.....5.I...6.....7.....8.3...9.[...;.....<.....=.....>.....?.....@.B...A.v...C...
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):390303
                                                                                                                                                                                                                                                                          Entropy (8bit):5.258177538585681
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6144:zCsFFfyrvxoQuXkulRopY/5BI8T5sHAVHMM/k3y:tQxoNlR6K5v5vVsMZ
                                                                                                                                                                                                                                                                          MD5:9B3E2F3C49897228D51A324AB625EB45
                                                                                                                                                                                                                                                                          SHA1:8F3DAEC46E9A99C3B33E3D0E56C03402CCC52B9D
                                                                                                                                                                                                                                                                          SHA-256:61A3DAAE72558662851B49175C402E9FE6FD1B279E7B9028E49506D9444855C5
                                                                                                                                                                                                                                                                          SHA-512:409681829A861CD4E53069D54C80315E0C8B97E5DB4CD74985D06238BE434A0F0C387392E3F80916164898AF247D17E8747C6538F08C0EF1C5E92A7D1B14F539
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........c...h.(...i.0...j.<...k.K...l.V...n.^...o.c...p.p...r.v...s.....t.....v.....w.....y.....z.....|.....}................................................................... .....J.....].....q.................................................................<.....R.....r.....{.......................................................................+.....;.....J.....y.............................................................................6.....S.....w.............................................................................:.....S....._.................................................................0.....I.....`.....s.....z.....}.....~.....................................................M.....T.................................................................2.....N.....f.....................................................,.....:... .=...".I...%.u...(.....*.....+.....,.........../.....0.....1.....3.;...4.Z...5.m...6.....7.....8.....9.....;.....<.....=.....>.:...?.B...@.W...A...
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):382997
                                                                                                                                                                                                                                                                          Entropy (8bit):5.424185417752492
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6144:Kf9KG0yIhGHby7Op7f21zg2mKP7s4UzUn5el4nYHOp1k:Kf7xHby7Op7f21vs4kY5el4Jp1k
                                                                                                                                                                                                                                                                          MD5:7576C2FA9199A4121BC4A50FF6C439C3
                                                                                                                                                                                                                                                                          SHA1:55E3E2E651353E7566ED4DBE082FFC834363752B
                                                                                                                                                                                                                                                                          SHA-256:2A3DFC6B41FA50FABED387CB8F05DEBBC530FA191366B30C9CB9EAAE50686BD5
                                                                                                                                                                                                                                                                          SHA-512:86C44E43609E6EB61273F23D2242AA3D4A0BFA0EA653A86C8B663FA833283CC85A4356F4DF653E85080F7437B81AE6201A3ECF898A63780B5CA67FAA26D669FE
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........S...h.....i.....j.+...k.:...l.E...n.M...o.R...p._...r.e...s.v...t.....v.....w.....y.....z.....|.....}.........................................................................3.....>.....M.....`.....h.....r.....................................................$.....<.....A.....P.....a.....h.....t...........................................................).....\.....o.....v.....{...........................................................).....A.....Z.....e.....i.....q.....x.....~...........................................................5.....X.....n.....w.........................................................................................!.....).....4.....;.....F.....v.......................>.....X.....p...........................................................&.....?.....W................................................... .....".....%. ...(.@...*.c...+.f...,.........../.....0.....1.....3.....4.....5.....6.L...7.c...8.....9.....;.....<.....=.....>.....?.....@.....A.....C.".
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):395005
                                                                                                                                                                                                                                                                          Entropy (8bit):5.3648120313169505
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6144:9w7EkDj0crV7gSSO5S3HDpaQj3D+qnRVZ5qYx1Gp7KNWaPW:9wYkH04FgSSO5SUO7Z5qYx1Gp7KNrPW
                                                                                                                                                                                                                                                                          MD5:BC41967B2FF493E7F151C7721245739D
                                                                                                                                                                                                                                                                          SHA1:7606133DDBB58492DBBF02C03A975FB48DA1E26F
                                                                                                                                                                                                                                                                          SHA-256:3DBE5569F53D1314DCB1BC99540CF6A0FEA45B6D67576FD0D14C688107892F32
                                                                                                                                                                                                                                                                          SHA-512:9E395A3B5BBF64DE3E474C56C4FB39879F107A9DB246632CF6BB4B06160E05A82C0161D6496EDB2BC29FEBB4A8F67CA7EA904167B860FD6DA96636A6711CB593
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........E...h.....i.....j.....k.....l.#...n.+...o.0...p.=...r.C...s.T...t.]...v.r...w.....y.....z.....|.....}...............................................................................$.....4.....E.....N.....W.....r.....z.....................................................'.....7.....I.....V.....c...........................................................!.....`.....u.....z...........................................................+.....G.....f.......................................................................9.....E.....].....v.....................................................2.....F.....Y.....t.................................................................'.....a...................................<.....I.....Y.....a.....j.....n.....r...................................".....O.....d.....m.....x..................... .....".....%.....(.....*.....+.....,.!.....2.../.I...0.S...1.....3.....4.....5.....6.....7.....8.;...9.J...;.Z...<.h...=.v...>.....?.....@.....A.....C.....D...
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):439993
                                                                                                                                                                                                                                                                          Entropy (8bit):5.767289703106541
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12288:nXFDujSoL/7+Xgv3iWSb1vPiCUdcUd3Imhz1QhjAB5cyE447e:XJg3d1Qhw5qe
                                                                                                                                                                                                                                                                          MD5:61C093FAC4021062E1838A32D79399C2
                                                                                                                                                                                                                                                                          SHA1:84A47537EF58D2507CF7697EA7E1E27B1F812EE8
                                                                                                                                                                                                                                                                          SHA-256:58067EC06973F5DD7AFEBBE57BFFCE3A3ED9F8E5093AF8FCEFDB6A65B2B68B22
                                                                                                                                                                                                                                                                          SHA-512:475D9D4F27CBC23EFD9ACF75024F993BCF7A8279E658CCBD84C8AC810E1C828DE4DAC4141298865FAF1BB8858A7A88A12D1A21C467E8C656533E364CEFF7E5DC
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........T...h.....i.....j.%...k.4...l.?...n.G...o.L...p.Y...r._...s.p...t.y...v.....w.....y.....z.....|.....}.........................................................................6.....E.....S.....h.....q...........................................................3.....M.....S.....g.....|.................................................................).....;.....n.............................................................................2.....N.....i.....{.................................................................+.....6.....V.....c...........................................................(.....7.....M.....d.....{...........................................................T.............................,.....i.....r.....................................................7.....V.....r............................................. .....".)...%.K...(.c...*.....+.....,.........../.....0.....1.....3.,...4.K...5.i...6.....7.....8.....9.....;.....<.....=.....>.....?.$...@.7...A.{...C...
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):415490
                                                                                                                                                                                                                                                                          Entropy (8bit):5.425893789423815
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6144:Bmyk1sBD6ytNBXBLw1OGDcpryHF55NJNtYbsRklb2:Bk1EuBX5PJbssRwC
                                                                                                                                                                                                                                                                          MD5:A23C805EE4D3D67C811B50826CA25A51
                                                                                                                                                                                                                                                                          SHA1:C14FA8B9C7073FE88E188CFA4B34883FACCC2C09
                                                                                                                                                                                                                                                                          SHA-256:62BE4FB0BD3B8BE563516BFEA3F0848924BB7AFB0C563D02C1508608A4487E3B
                                                                                                                                                                                                                                                                          SHA-512:C478BD2234EEF73AA08085D29B916AD1471576FF213F972C9616757172D0CDEC6E5D6797A1F2635AC17A0BAC34964A298E4AB4336479456CE10330128CD68A53
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........j...h.6...i.G...j.S...k.b...l.m...n.u...o.z...p.....r.....s.....t.....v.....w.....y.....z.....|.....}.....................................".....).....0.....1.....2.....7....._.....q.....................................................#.....%.....).....T.....c.....|...................................................../.....F.....P.....X.....h.....y...........................................................%.....:.....H.....Y.....r.................................................................+.....5.....F.....~...............................................).....;.....S.....V.....g.....y.............................................................................=.....y............................. .....H.....R.....i.....p.....z...............................................3.....f....................................... .....".....%.....(.....*.(...+.+...,.I.....Z.../.n...0.w...1.....3.....4.....5.....6.-...7.A...8.Y...9.l...;.|...<.....=.....>.....?.....@.....A.....C.!...D.+.
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):416968
                                                                                                                                                                                                                                                                          Entropy (8bit):5.40159614402729
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6144:Mg2vZhLwJeOMfieJVJJxhUOlxLu3yv5xKqSR0B:z2HLwx18dv5xKqSRW
                                                                                                                                                                                                                                                                          MD5:ACFFA29064F40A014BC7FE13E5FF58A9
                                                                                                                                                                                                                                                                          SHA1:5A0890C94084075446264469818753F699A3D154
                                                                                                                                                                                                                                                                          SHA-256:423E7CCB22D32276320ED72F07186188E095C577DB5BCE7309C8BD589A2A8858
                                                                                                                                                                                                                                                                          SHA-512:D4572C81FDD3B7B69D77544F68B23AE0B546158033BE503DBAAB736D3CA1188B18916688234FAE9EA29FA430258B2D2B95A93D0E8B74919A62040B84902D3B6E
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........s...h.H...i.Y...j.e...k.t...l.....n.....o.....p.....r.....s.....t.....v.....w.....y.....z.....|.....}.........................%.....-.....4.....;.....B.....C.....D.....I.....r...........................................................&.....(.....,.....W.....f...........................................................!.....9.....C.....K.....\.....n.................................................................%.....3.....D.....b.................................................................#.....+.....<.....t.....~...............................................(.....:.....T.....W.....h.....|.............................................................................N...................................0.....X.....b.....|.....................................................;.....^............................................. .....".....%.....(.3...*.P...+.S...,.q........./.....0.....1.....3.....4.....5.8...6.....7.....8.....9.....;.....<.....=.....>.....?.....@.+...A.a...C...
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):430188
                                                                                                                                                                                                                                                                          Entropy (8bit):5.460211694476929
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6144:pqgw46K4aoFt3GgnSYJ0vLi5OU6ois2a/7ulqr:pqg16Ft3GgnSYuvLi5OXo3/5r
                                                                                                                                                                                                                                                                          MD5:19CFC7C8F1A2E4A2DE1F9F64475469BC
                                                                                                                                                                                                                                                                          SHA1:BF6C4F373C19B03E116D2593C64E1CECA47D79DC
                                                                                                                                                                                                                                                                          SHA-256:3E725F7A791AED1FBED57F075CA11CE389A5BD425CCCE3C00537DAD27E5A8DD6
                                                                                                                                                                                                                                                                          SHA-512:FF5254E3A3676B8F5E74CBA6661AE43D5739C7363C66CB17F74DCE158DC36CEE103885F055846DD320B932F2E7FBDC831BCEE6293D423FF9B842B68644F633BD
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........L...h.....i.....j.....k.$...l./...n.7...o.<...p.I...r.O...s.`...t.i...v.~...w.....y.....z.....|.....}.........................................................................1.....@.....L.....Z.....e.....p...........................................................<.....E.....^.....n.....y...............................................+.....?.....T.................................................................M.....n...................................#.....+.....2.....8.....G.....Y.....n.....u...............................................T.....b.....t.....................................................,.....@.....G.....J.....K.....W.....c.....p.....y.................).....r.....z.............................9.....S.....d.....l.....r.....x.............................3.....V............................................. .....".....%.<...(.S...*.k...+.n...,.........../.....0.....1.....3.....4.'...5.G...6.....7.....8.....9.....;.....<.....=.....>.....?.....@.&...A._...C.....D...
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):703434
                                                                                                                                                                                                                                                                          Entropy (8bit):4.837280329650102
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12288:y0MhY5eXN2hHO3j/jHwzvMBsWA2kkje8P/XyFGGJFsWPaZuLoUFC8WNcHWajf+6K:y0Cjc5w6pw
                                                                                                                                                                                                                                                                          MD5:FC0E2FC09AA9089C5DB75BAB7A0754A7
                                                                                                                                                                                                                                                                          SHA1:F3D1E3E1600AE188E801A81B6D233DB9903B82DF
                                                                                                                                                                                                                                                                          SHA-256:188B6405CB6C5B7C0B35050278A119C3CE41FB90883B9ADB39FEC15DA0A05550
                                                                                                                                                                                                                                                                          SHA-512:377E685D1D171D0A7158B56F356CA33D4493D07EFA58D3C384E272E1B6829933552C69AFF95215AE7D1A0F99616A20790708F5187EA10CFE46BAA2BB522FC18F
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:..........S.h.....i.....j.....k.....l.....n.#...o.(...p.5...r.;...s.L...t.U...v.j...w.w...y.}...z.....|.....}.........................................................................:.....W.....t.........................................E.....l.....n.....r...................................(.....A.....K.............................3.....?.....b.......................+.....5.....F.....[.....v.........................................8.....f.........................................*.....K.....e...................................H.....i.............................7.....t.....w...................................B.....I.....L.....M.....].....q...................................>.....J.................#.....e.........................................6.....t.................:.......................#.....7.....G.....w......... .....".....%.....(.....*.....+.....,.........../.....0.....1.]...3.t...4.....5.....6.N...7.r...8.....9.....;.....<.....=.....>.8...?.G...@.f...A.....C.!...D.2...E.j...F...
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):443083
                                                                                                                                                                                                                                                                          Entropy (8bit):5.818419643630632
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6144:o9fWTbKt/WJWyqiLJcPXPJ5ELALWaQlKDEmLFGR:uMKYkyqiWPXR5ELALWaQlwdLE
                                                                                                                                                                                                                                                                          MD5:793C442420F27D54410CDB8D8ECCE5FF
                                                                                                                                                                                                                                                                          SHA1:8995E9E29DBAAA737777E9C9449B67CA4C5B4066
                                                                                                                                                                                                                                                                          SHA-256:5A9D6B77CA43C8ED344416D854C2D945D8613E6C7936445D6FE35E410C7190BB
                                                                                                                                                                                                                                                                          SHA-512:291E3D2300C973966D85E15A1B270BA05C83696271A7C7D4063B91097A942590C9797A4D22DFBE154564B779DAC92FD12DB0D5B63F5F0406F818B956B126E7E9
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........U...h.....i. ...j.,...k.;...l.F...n.N...o.S...p.`...r.f...s.w...t.....v.....w.....y.....z.....|.....}.........................................................................A.....U.....].....o.....z.....................................................9.....R.....q.....w...............................................!.....0.....6.....>.....N....._.....s.....................................................$.....:.....L.....h.......................................................................".....=.....|...............................................*.....9.....a.....d.....v...................................................................................d.......................t.........................................%.....0.....9.....P.....x.............................U.....r.....z........................... .....".....%.....(.....*.6...+.9...,.W.....h.../.....0.....1.....3.....4.....5.....6.D...7.Y...8.p...9.....;.....<.....=.....>.....?.....@.....A.(...C.I...D.T...E.t.
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):427793
                                                                                                                                                                                                                                                                          Entropy (8bit):5.485228938958345
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12288:iyCex+3QRB21BPDwY5omcAVOlJgi/fzxzqg:iThgkDwY5omc0i/fzxt
                                                                                                                                                                                                                                                                          MD5:4D9D56EF0B176E7F7AA14270E964EC77
                                                                                                                                                                                                                                                                          SHA1:515AAC37E4F25CA50BD52EA73889B70B1E79863D
                                                                                                                                                                                                                                                                          SHA-256:6BA684A8F06F7EB175955B15D30C7162D92C7E7C48864DFB853238263E1BE8C7
                                                                                                                                                                                                                                                                          SHA-512:740ADBB7D8B039F98E187F45A1A87D0354136FB48B75262E508F720BFCBEB2746F04D31A57DCCD50E37DDB5A1B7C0AD79A01CAC6BA5FB98A9AF272AD99FCB169
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........A...h.....i.....j.....k.....l.....n.!...o.&...p.3...r.9...s.J...t.S...v.h...w.u...y.{...z.....|.....}.....................................................................................*.....:.....B.....R.....y...............................................,.....D.....N.....X.....b.....m.....{.................................................................M.....c.....h.....o...........................................................%.....C.....d.................................................................3.....=.....L.....c.....v.....................................................-.....@.....P.....e.....|.................................................................Y.............................2.....m.....z.....................................................2.....H.....o............................................. .....".....%.....(.P...*.t...+.w...,.........../.....0.....1.....3. ...4.<...5.Q...6.....7.....8.....9.....;.....<.....=.....>.....?.....@.,...A.....C...
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):660184
                                                                                                                                                                                                                                                                          Entropy (8bit):4.762088583435569
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12288:FqLaALUKEuNI0I4Ki1pg82ATs+Hc549x4moW037LJzk/k/N:FWFLrSqJc5Axjw
                                                                                                                                                                                                                                                                          MD5:CF160983A86B51EC42845F4E60AC9123
                                                                                                                                                                                                                                                                          SHA1:4D3BD86A7EF1EAADB8BEC0B79ECC6C05B4273A48
                                                                                                                                                                                                                                                                          SHA-256:EF07512FB337005BB66696C69722A0D65BFB749B9D2F763F5B2FF2885CB247A4
                                                                                                                                                                                                                                                                          SHA-512:B909FC3614C3250856D2C502CBFED5EB6E398140B801669BF92427E7E8A5939B14052B9ABF2C94749F1AEA61946FF66BE4978C68064196458733BCFF0A963FFA
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........e...h.,...i.=...j.I...k.X...l.c...n.k...o.p...p.}...r.....s.....t.....v.....w.....y.....z.....|.....}.................................................&.....'.....(.....*.....y............................. .....b.........................................?.....c.........................................?.....V.....o...................................3.....R...................................'.....1.....A.....M.....l.............................J.....................................................4.....@.....c.............................-.....l...................................P.....S.....n.....................................................%.....1.....J.....Y.....o.......................%.................".....j...............................................c.......................D...................................,.....A... .U...".|...%.....(.....*.....+.....,.<.....d.../.....0.....1.....3.....4.N...5.....6.....7.....8.>...9.r...;.....<.....=.....>.....?.....@.....A.....C...
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):385358
                                                                                                                                                                                                                                                                          Entropy (8bit):5.543864706629343
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6144:M4pIcHsEAjiwshcB7xopq/4LLXru9M9SOxDE/xUDvZv5pB5mEgb7:BpIcsV9Bxq5/5mz
                                                                                                                                                                                                                                                                          MD5:BBE0785C5F9591E8A1E7C4830FE949D6
                                                                                                                                                                                                                                                                          SHA1:DA4F3286079D50E1C04E923529E03E7D334C7FFF
                                                                                                                                                                                                                                                                          SHA-256:0AD84F6F95FD7505862278A7C1C92D00A7E7DD4A765569E9C3086F55C1D7059D
                                                                                                                                                                                                                                                                          SHA-512:38BAB6F3A6C9395D3B57E63168045AD2E8188B2F04751A15253E7226EC3043C9678A77BE1EB27A3B2E751934A024F3FFC89FFFD9F1E229E19638BE318B53E961
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........0...h.....i.....j.....k.....l.....n.....o.....p.....r.....s.*...t.3...v.H...w.U...y.[...z.j...|.p...}...........................................................................................!.....).....2.....M.....U.....`...........................................................&.....-.....:.....c.....t.........................................................../.....;.....C.....U.....e.....i.....s.....z...................................%.....H.....S.....Y.....a.....h.....n.....{.....................................................).....R.....q.....y.................................................................$.....+.........../.....7.....?.....J.....R.....].................".....).....u.................................................................'.....?.....k...............................................".....*... ./...".9...%.[...(.x...*.....+.....,.........../.....0.....1.....3.)...4.P...5.e...6.....7.....8.....9.....;.....<.....=.....>.....?.....@.%...A.Q...C.p.
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):404454
                                                                                                                                                                                                                                                                          Entropy (8bit):5.342474055533773
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12288:iehLwLk65vqimUwbQuBndO8gJGgnATm5A1vZcsToe4t2ht:isLwZP5Ar
                                                                                                                                                                                                                                                                          MD5:EE8DA42FFE40FBB916C56390E2CD99E8
                                                                                                                                                                                                                                                                          SHA1:6D824F56AFE6B3605A881D2C26E69A46E6675347
                                                                                                                                                                                                                                                                          SHA-256:192E248C7AC4644F8712CF5032DA1C6063D70662216CCF084205F902253AA827
                                                                                                                                                                                                                                                                          SHA-512:7BEFE72B073000BC35A31323D666FD51D105A188D59C4A85D76EE72B6C8C83A39A1BEB935C1079DEF8E3FFA8C4BF6044CF4F3BEF0F1C850C789B57E1144FF714
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........Y...h.....i.....j.+...k.:...l.E...n.M...o.R...p._...r.e...s.v...t.....v.....w.....y.....z.....|.....}.........................................................................3.....E.....U.....i.....u...........................................................+.....H.....N.....Z.....m.....z.....................................................$.....8.....E.....p.......................................................................8.....W.....{................................................................. .....[.....m.....{...................................(.....4.....K.....x.....{.........................................................................................+.....\...................................+.....P.....Z.....r.....x...............................................-.....L............................................. .....".....%.....(.7...*.S...+.V...,.t........./.....0.....1.....3.....4.....5.1...6.i...7.....8.....9.....;.....<.....=.....>.....?.....@.....A.9.
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):1043822
                                                                                                                                                                                                                                                                          Entropy (8bit):4.043942262405797
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6144:LXNxfybLQ4iFd2n1E+1lhfi5yzntRMcA2i:rffyblEd21Z13i5yzMcA2i
                                                                                                                                                                                                                                                                          MD5:A8BEAB6896018A6D37F9B2E5BDD7A78C
                                                                                                                                                                                                                                                                          SHA1:64310684247219A14AC3AC3B4C8EBAA602C5F03A
                                                                                                                                                                                                                                                                          SHA-256:C68B708BA61B3EEAB5AE81D9D85D6E9F92E416ECFAE92E8DE9965608732384DF
                                                                                                                                                                                                                                                                          SHA-512:73B0A31235BF4B7C5AD673F08717F3B4F03BCDF2A91440EE7228AA78C2D15DD2AED32498E23DED78EC35BC731DBE16B6A1C236A170F2A84123A464857686C7B5
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........(...h.....i.....j.....k.....l.....n.....o.....p.....r.....s.....t.#...v.8...w.E...y.K...z.Z...|.`...}.r.....z.................................................................M.....{.............................v.......................n.....p.....t.................E.....c.......................;.......................0.....m...............................................$.....`...................................0.....y.................9.............................!.....(.....F.....n.......................3.............................F...........;.....`.......................7.....:.....n.................$.....Z.....................................................E.....#.......................Q.................c.............................#...../.....s.............................B.................*.....?.....d............... .....".....%.}...(.....*.O...+.R...,.p........./.....0.....1.u...3.....4.....5.....6.....7.]...8.....9.....;.'...<.G...=.j...>.....?.....@.....A.9...C...
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):965192
                                                                                                                                                                                                                                                                          Entropy (8bit):4.296319027025746
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12288:zqfk4UYABx3p1F9SviTlw2cTgCNFO9gr/p54JkQJgw4taJCb8+58XfX0Dxq9OyUn:eM4U4lp5WMfD
                                                                                                                                                                                                                                                                          MD5:02415DED02CC7AC25E8F8D0E83365061
                                                                                                                                                                                                                                                                          SHA1:5A25BF63EC97DBEB37E64AB3825CBBCE6326A5CF
                                                                                                                                                                                                                                                                          SHA-256:97024F0CFAC78E0C738E771BEEA1E35F5A8EB2B132B3043B59CE4ECD6C153523
                                                                                                                                                                                                                                                                          SHA-512:54E658C6D432B29B031BE278E5B4396AC14B0F85E1F772A0A76C0431D4CBE2370FF2898077837688E2FB9700DB1EAB7A19E4E350A280A2FFAD8176D861D93E45
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........m...h.<...i.V...j.b...k.q...l.|...n.....o.....p.....r.....s.....t.....v.....w.....y.....z.....|.....}.........................".....*.....1.....8.....?.....@.....A.....F.................1.....n...........................................................4.....z.......................P.....r.................*.....t.................=....._.......................g.......................1.....{.............................J.................j...........2.....g.........................................\.....q.................@.....[.................b.............................W...................................F...............................................@.....g.....t..........._...................................%.............................5.....J.....Y.................f...........D...........2.............................I.....p... .....".....%.....(.e...*.....+.....,.........../.b...0.....1.....3.:...4.....5.....6.C...7.....8.....9.....;.E...<.b...=.....>.....?.....@.....A.N.
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):812017
                                                                                                                                                                                                                                                                          Entropy (8bit):4.341302348376344
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12288:z0O3mMkgs3s5UW4HLRflsjj8sKGs1loIG0EeuLADh7Kle9dPu753ohP09XAyFHyW:Y69K5V5q
                                                                                                                                                                                                                                                                          MD5:293AD7C20C22D744E4DB0FB001EC45BB
                                                                                                                                                                                                                                                                          SHA1:486C9E0732306A45ACEB633DA2B3DED281197620
                                                                                                                                                                                                                                                                          SHA-256:D67D68F24D3347E244A7E8C3B63D47F18FCF37258256F48DAD785CF98BB560FA
                                                                                                                                                                                                                                                                          SHA-512:AC2B2DD82095925B3229958E89DCF5283BDCE0273734A0C338F5A1AA8B014644806CA517F0FC2003669910E58FEDF9C2CA7A009FA3F53D58C07BC5E9191F2E2F
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:..........w.h.....i.....j.....k.....l.....o.....p.....r.....s.....t.....v.....w.....y.!...z.0...|.6...}.H.....P.....U.....].....h.....p.....u.....}...............................................2.............................,.....;...................................$.....].....o.............................A.....`.....~.............................b.................h.....................................................N.....{.......................J.....}...............................................0.....N.....x.................&.....}.................I.....g...................................*.....K.....h.....................................................?...........T.................r.................n.........................................=.......................G.................6.....?.....T..................... .....".....%.@...(.....*.....+.....,.........../.V...0.i...1.....3.....4.W...5.....6.*...7.K...8.....9.....;.....<.....=.....>.Y...?.....@.....A.....C.!...D.=...E.p.
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):411446
                                                                                                                                                                                                                                                                          Entropy (8bit):5.612902230569552
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6144:TaT6Tj4rfG2a4l1kKJtkOq/7V56sA7WGgeh5X/0+gi1ZavXmAQwiBTVGI:2w0u27leaoy5775X/7
                                                                                                                                                                                                                                                                          MD5:9F24F44CAC0997E1D0A6A419520F3BFE
                                                                                                                                                                                                                                                                          SHA1:EDB61859CBB5D77C666AAC98379D4155188F4FF5
                                                                                                                                                                                                                                                                          SHA-256:3AFF7DCBFB1A244CC29B290376B52CFB3E1F844C98FACAFEA17B4A45CE064B8A
                                                                                                                                                                                                                                                                          SHA-512:65FBE2D7FEA37DB59B805D031F6AE85D628A51B254E76E8C2B4EF4B5153527B7E2412ED6A0961D174B8A5581B521B0436160FE5ED252F78303BCFDE815733D81
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........}...h.\...i.m...j.w...k.....l.....n.....o.....p.....r.....s.....t.....v.....w.....y.....z.....|.....}.......".....'...../.....7.....?.....F.....M.....T.....U.....V.....X...........................................................L.....f.....h.....l.....................................................4.....I.....U.....x...........................................................&.....3.....H.....J.....M.....T.....k...........................................................".....).....>.....R.....u.........................................-.....P....._.....k.....v.............................................................................#.....,.....3.....>.....F.....U.......................!.....i.....~...........................................................3.....R...............................................*.....A.....G... .R...".g...%.....(.....*.....+.....,.........../.....0.....1.T...3.a...4.w...5.....6.....7.....8.....9.,...;.<...<.G...=.T...>.g...?.p...@.~...A.....C...
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):705044
                                                                                                                                                                                                                                                                          Entropy (8bit):4.868695926663652
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12288:FkzOqMnty/KiZswU1nbx05kB3IjUUmEg5KuoLNiXElqnOyh:muGN35EEK
                                                                                                                                                                                                                                                                          MD5:E4C4E3700469704B936460CA1A90FCC0
                                                                                                                                                                                                                                                                          SHA1:E809990FC07A1D39FE623046382699E648E343C0
                                                                                                                                                                                                                                                                          SHA-256:29AF2ABC75A35BB9E3F9BC6E2904228BA651EA4E0CE8E9C7A2D7E272374B9EBB
                                                                                                                                                                                                                                                                          SHA-512:68E33F471C5BF2D4ED9CB00ACE3E094EF102A5F1566A6E2C8A3007EF7FBD8A24C36EB36B08745F3608E70940444E9FC7A36FABE1A9945D1F00B4F3F28C7BDAF6
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:............h.....i.....j.....k.....l.....n.....o.....p.....r.....s.....t.....v.....w.....y.....z.,...|.2...}.D.....L.....Q.....Y.....a.....i.....p.....w.....~...................................!.....K.....d.....m.............................P.....R.....V.....~...................................%.....F.........................................1.....S.....y.............................!.....8.....Q.....[.....k.....{.............................A.....n.........................................(.....H.....l.....x.......................&.....=.........................................A.....D.....i.............................'...........1.....2.....B.....T.....f.....y.............................+.................$.....~...................................$.....R.......................<.....w.............................E.....u......... .....".....%.....(.....*.{...+.~...,.........../.....0. ...1.....3.....4.....5.....6.Z...7.}...8.....9.....;.....<.....=.....>.I...?.X...@.y...A.....C.1...D.J.
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):617160
                                                                                                                                                                                                                                                                          Entropy (8bit):5.143464180285778
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12288:bXldbsPI8PzGSEHybOAXsA5yzTExbWW7mQYrjuUco/9NjjFpvhl:rLsK8t5bWx
                                                                                                                                                                                                                                                                          MD5:D7EC7D551DEE1E1EF11BE3E2820052F9
                                                                                                                                                                                                                                                                          SHA1:D7F2D35841883103C2773FC093A9A706B2FE5D36
                                                                                                                                                                                                                                                                          SHA-256:05E45371159075048DB688564B6BC707E0891303C40F490C3DB428B0EDD36102
                                                                                                                                                                                                                                                                          SHA-512:92E2D32FC106812E08163A26F202A5D0E7EB7028A871F3BC6CBC05EE6C7CE287032179322B19E396308968515BF214534A38D93AFC259A780AD7BA8432FAB56A
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........S...h.....i.....j.....k.+...l.6...n.>...o.C...p.P...r.V...s.g...t.p...v.....w.....y.....z.....|.....}.........................................................................v...............................................$.....f...............................................6.....].....j.............................=.....d.....n..................................._.....i.....|.........................................+.....M.....{.......................:.....I.....Q.....X.....l...................................S.....f.......................+.....[.....j...............................................$.....B.....`...........................................................Z...........3.....H.............................(.....D.....J.....X.....l.....r.......................e.......................2.....>.....S.....l............... .....".....%.....(.'...*.T...+.W...,.u........./.....0.....1. ...3.:...4.g...5.....6.....7.!...8.\...9.u...;.....<.....=.....>.....?.....@.....A.&...C.`.
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):488307
                                                                                                                                                                                                                                                                          Entropy (8bit):5.797698606019311
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12288:JqiJKHugsHBM0P5ZwSQ3cXzIJ1758/UIi0+UG3Lzi8Tal:eugsHe0PTwSmezE5Iti0+UKfi8Tal
                                                                                                                                                                                                                                                                          MD5:9274866D7C6314F43DD63ED293293E25
                                                                                                                                                                                                                                                                          SHA1:4AF0E6EC1BCB99588810A9FB69C1DC2BBAD892FC
                                                                                                                                                                                                                                                                          SHA-256:DCBDC6D9E11DD10FC1364C10BE5438CE2697F61EC5F32997C43B87238087C4E3
                                                                                                                                                                                                                                                                          SHA-512:3C8C9E9960A49469AF83CAE31790A03E41846163C14D3DAE45FD92A1A412C82075BDEF3317BACA02399EB53DE0F9164C0A9A17B7CD63E0FA61C3E4617393C42E
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:............h.j...i.....j.....k.....l.....n.....o.....p.....r.....s.....t.....v.....w.....y.....z.....|.!...}.3.....;.....@.....H.....P.....X....._.....f.....m.....n.....o.....q...............................................(.....2.....Y.....x.....z.....~................................... .....+.....D.....t...........................................................5.....L.....V.....a.....r...........................................................T.....q.................................................................o...................................<.....P.....[.....i.....|.........................................#.....:.....A.....D.....E.....N.....W.....c.....m.......................4.....C.....................................................2.....=....._.............................4.....i....................................... .....".....%.....(.E...*.j...+.m...,.........../.....0.....1.....3.....4.*...5.?...6.y...7.....8.....9.....;.....<.....=.....>.....?.'...@.I...A.u...C...
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):354098
                                                                                                                                                                                                                                                                          Entropy (8bit):6.681132543457813
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6144:ALU9jcaZx79+vKKS/+kTme5zBNCJ7AAmlv:nAaZ+vKKS/ye5zBNCJ7Y
                                                                                                                                                                                                                                                                          MD5:9D4F54EB5A12CF4C2F34F5F538DFF90B
                                                                                                                                                                                                                                                                          SHA1:C31B892CE78C733BDE0571B6236170103CC9FE7A
                                                                                                                                                                                                                                                                          SHA-256:58B934A09858F037F1966A495E73D44416180AFCDEBFAEFCEE1F5E3377DE63F7
                                                                                                                                                                                                                                                                          SHA-512:46BF6099C50F7959A6F0800EC679B61A78EFABE87985CAD8DC0D7D0006470A9C61E659BDE0258DA6CF7ED6104749A157F5AD133F324479C3460A19FC14E31C37
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:..........>.h.....i.....j.....k.(...l./...m.7...o.=...p.B...r.H...s.Y...t.b...v.w...w.....|.....}...............................................................................'.....3.....E.....K.....^.....u.....{.....................................................%.....1.....I.....U.....a.................................................................$.....3.....9.....B.....T.....f.....l.....r.....x...............................................)...../.....7.....>.....J.....V.....b.....}...............................................=.....[.....j.....p.........................................................................................7.....@.....F.....P.....Z.............................D.....V.....h.................................................................%.....7.....`............................................. .....".....%.....(."...*.7...+.:...,.g.....|.../.....0.....1.....3.....4.....5.....6.G...7.\...8.q...9.}...;.....<.....=.....>.....?.....@.....A.I...C.p...D...
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):350092
                                                                                                                                                                                                                                                                          Entropy (8bit):6.694428887930931
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6144:gTRIoLBHxLFJkrCU28LulyMD94qz5MHzC5M8Z/9ybT1:ga4BRSxBMD94qz5MHzby/o
                                                                                                                                                                                                                                                                          MD5:8F67A9F38AD36D7D4A6B48E63852208D
                                                                                                                                                                                                                                                                          SHA1:F087C85C51BDBDEF5998CFC3790835DA95DA982A
                                                                                                                                                                                                                                                                          SHA-256:92F26E692DC1309558F90278425A7E83E56974B6AF84DBD8CC90324785EE71CA
                                                                                                                                                                                                                                                                          SHA-512:623034BBDFDF5D331DE78B630F403AEB9CEF27B1827E0D29EC66AD69310F56C7DB96C6775DF0E749F8112A4A8E75754BCF987903D415FC7AE360E3C39E6E18E0
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:..........\.h.....i.....j.....k.....l.....n.....o.....p.....r.....s.-...t.6...v.K...w.X...y.^...z.m...|.s...}..................................................................................... .....8.....N.....Z.....m...........................................................!.....*.....6.....S.....`.....l.....~.......................................................................#.....)...../.....5.....M.....\.....k.....}.............................................................................'.....T.....`.....l.....................................................,...../.....;.....M....._.....s.............................................................................I.....v.....|...............................................!.....'.....-.....?.....i.....................................................$.....8.....A... .M..."._...%.z...(.....*.....+.....,.........../.....0.....1.@...3.Q...4.i...5.....6.....7.....8.....9.....;.....<.....=.-...>.F...?.P...@.e...A.....C.....D...
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):5245561
                                                                                                                                                                                                                                                                          Entropy (8bit):7.99547773238381
                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                          SSDEEP:98304:9LYsbEcnNWz49PDq2Awkmqmcph1Dd42cjrwrbHw4o0DPelwG3RC:90WcMButpphpd4jkrU4oeelrRC
                                                                                                                                                                                                                                                                          MD5:31C7D4B11AD95DFE539DD098E0FAB736
                                                                                                                                                                                                                                                                          SHA1:5418682D939CE8485ECC9125B872C14FFEC662C2
                                                                                                                                                                                                                                                                          SHA-256:A251019EB08F1E695E935D224544BDA37C5AE092BA68A89FA1FE3BD19BDE4F5C
                                                                                                                                                                                                                                                                          SHA-512:F868A4AFA4E0D5C561873D2A728E267F98DA2DF3FB90966E5736D496B6A24E71769A02B0346B27B7DCCE11CBE07248E309F50A89977DC8E5BBC06D6CC31BF738
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:............f.......P'....$*.....-...43@...4.H...4XK...4i]...4.f...4.m...4?p...4.v...4.x...4.z...4.~...4....4.....4?....4.....4....4.....4=....4z....4a....4....4....4.....4.....4.....43....4.....4.....4J....4J....4.....4.....4#....4j....4J....5.....5....v5.:..w5.;..x5.<..y5.>..z5a?...5.?...5.D...5.E...5fJ...5.O...5.V...5.f...5.w...5.x...5.|..n<(...x<....y<....z<....{<....|<....<-....<t....<:....<1....<....V@....W@....X@z...Y@f...Z@....[@4...\@Q...]@....^@...._@jh..`@....<A ...=A.....P.~...Pg....PZ....P.....P.....Pv....P.....P5....Q.....QH....Q.....Q.....Q.....Q]....QC....Q.....Q.....QY....Q.....Qx....Q;!...Q.'...QH....Q.1..,Q.F..-QuL...QNN../Q.P..0Q.U..1Q0i..2Q.j..3Q.k..4QGm..5Q.o..6Q.r..7Q.t..8QGw..9Q#x..:Q.z..;Qj...<Q'...=Q~...>Q....?Q ....R....Rw....}.....}. ...}B`...}.a...}.h...}.i...}.j...}.o...}?....}{&...}(/...}.6...}.;...}i=...}.B...}.G...~vO...~>e...~wq...~_u...~.}...~.~..!~...."~....#~(...$~...&~ ...'~....(~$...)~Y...*~.$..+~.5..,~_7..-~.8...~|;../~.<..0~.=..1~.A..2~.I
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):68329869
                                                                                                                                                                                                                                                                          Entropy (8bit):6.20446700115065
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:196608:RFiNjo/h4cEK19/gNtp/GIpKcYU+xX/sBrpBPw/Ag732hM3/gNn5soeSRdVi8F5n:RAgdEK4LsSLcUBFBY/pKMItRnF5+bm
                                                                                                                                                                                                                                                                          MD5:178F93EFE154BF1F96E8E62C6D157598
                                                                                                                                                                                                                                                                          SHA1:52ED7C356756E37E20009733C868126D90A52052
                                                                                                                                                                                                                                                                          SHA-256:29B6A8225A4A64C5794E30DA2FB66AC61707C091EC2D36D825760248B97EF8BA
                                                                                                                                                                                                                                                                          SHA-512:C50404AEF6963C9D78977CC1F4A255AE08F0996F2C44C6132FABDA26AC627BA25349D1F50964619F578755B3CDC00BCD1E7C34903C7EAD2510C0877AEB06A85E
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:..............{"files":{"86db783d991973f8.js":{"size":2579217,"integrity":{"algorithm":"SHA256","hash":"8e30cbe58c87482ea14e381e2ae68d9f0bd67824a35559288c4fc4d5ffa86113","blockSize":4194304,"blocks":["8e30cbe58c87482ea14e381e2ae68d9f0bd67824a35559288c4fc4d5ffa86113"]},"offset":"0"},"package.json":{"size":634,"integrity":{"algorithm":"SHA256","hash":"a023d04ac776b98d342aa0a06a001f687e13927a074c7cd6dd93e493ed10f688","blockSize":4194304,"blocks":["a023d04ac776b98d342aa0a06a001f687e13927a074c7cd6dd93e493ed10f688"]},"offset":"2579217"},"node_modules":{"files":{"@isaacs":{"files":{"cliui":{"files":{"LICENSE.txt":{"size":731,"integrity":{"algorithm":"SHA256","hash":"2dc0465729366c3a7890dfa9e972a1ba7048a26c02116fb8b419a6a1ac110149","blockSize":4194304,"blocks":["2dc0465729366c3a7890dfa9e972a1ba7048a26c02116fb8b419a6a1ac110149"]},"offset":"8132927"},"index.mjs":{"size":299,"integrity":{"algorithm":"SHA256","hash":"b75d22297e1bd8992f86218f1749435d05921d2d765697e46a43f680b2edc859","blockSize":4
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):107520
                                                                                                                                                                                                                                                                          Entropy (8bit):6.442687067441468
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3072:1bLnrwQoRDtdMMgSXiFJWcIgUVCfRjV/GrWl:1PrwRhte1XsE1l
                                                                                                                                                                                                                                                                          MD5:792B92C8AD13C46F27C7CED0810694DF
                                                                                                                                                                                                                                                                          SHA1:D8D449B92DE20A57DF722DF46435BA4553ECC802
                                                                                                                                                                                                                                                                          SHA-256:9B1FBF0C11C520AE714AF8AA9AF12CFD48503EEDECD7398D8992EE94D1B4DC37
                                                                                                                                                                                                                                                                          SHA-512:6C247254DC18ED81213A978CCE2E321D6692848C64307097D2C43432A42F4F4F6D3CF22FB92610DFA8B7B16A5F1D94E9017CF64F88F2D08E79C0FE71A9121E40
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B..O..............h.......j.q.....k.....e......e......e.......zR........._...h......h.f.............h......Rich....................PE..L......W............................l........0....@.......................................@....................................P.......x.......................T.......p...............................@............0..$............................text............................... ..`.rdata...k...0...l..................@..@.data...............................@....gfids..............................@..@.rsrc...x...........................@..@.reloc..T...........................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):273328
                                                                                                                                                                                                                                                                          Entropy (8bit):3.2521912102596153
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:1536:HpeVehd7eASb6iAGm4hmWRSJTnBSki+TzUNp2Zg+TWJ0xEI2tWaw8MCZ72T04GO9:NdyNm4mWRSJTBSX4U1hJzbYB
                                                                                                                                                                                                                                                                          MD5:4EBD06BDF6CF8DACF6597586FD1704B5
                                                                                                                                                                                                                                                                          SHA1:E6819EF37F99F91468F4B94370A4AB467A075A6D
                                                                                                                                                                                                                                                                          SHA-256:148E4B85983F0D27ADECD9C6431B66379AC5538688F320E89D74FF6D48BB740B
                                                                                                                                                                                                                                                                          SHA-512:17ED5ABE702748B4626B3EE6DE4D0916738F095C913C2700EEE06B65A2BBCAF72AFC1F87AF7CE0FCCE8BD15FE6881508255D397A346C45A82C7791B9B9833DDF
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:.........+.11.2.214.22-electron.0...........................................;...b...........:..a........a........a........ar.......a........a..............Y.D............`$.........D............`$.......D............`$.......m.D............`$.........D............`D.........D............`$.......1.D............`$.......D............`$.......D............`$.........D............`$.......D............`$......ID............`$.......D............`$.......D............`$....(Jb....I.....@..F^......`.....(Jb....M.....@..F^..`.....H...IDa........D`....D`....D`.......D`.....D]D....D`......WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa............L.............................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):588152
                                                                                                                                                                                                                                                                          Entropy (8bit):4.837375324466163
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6144:EFzofuYUahtcOm3A0Sg8zY6y4XrxXSIIBYgHi:6Mfu/f2Y6zrM9C7
                                                                                                                                                                                                                                                                          MD5:146E284750735EF4798527DC1CD0E741
                                                                                                                                                                                                                                                                          SHA1:6408985B7D05C768A62BCB912234F14E1898FFDB
                                                                                                                                                                                                                                                                          SHA-256:3820E8FA1077D02606FEA8E1B3A9CA4BF7F4A71D0569D9A8EA9EE7A009D0CE80
                                                                                                                                                                                                                                                                          SHA-512:46824DF5D20E02FB72C3EFD07BEE6D832B1AB78C0163688FA84EDB831CBFBEF2DDE12BA9DA01F9DD49C4008BD3862A95699A2F6D55B8D4B3165976D3851C7278
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:........$c^X11.2.214.22-electron.0..........................................H...P<..........X...........a........a........aT.......ar.......a........a..............Y.D............`$.........D............`$.......D............`$.......m.D............`$.........D............`D.........D............`$.......1.D............`$.......D............`$.......D............`$.........D............`$.......D............`$......ID............`$.......D............`$.......D............`$....(Jb....I.....@..F^......`.....(Jb....M.....@..F^..`.....H...IDa........D`....D`....D`.......D`.....D]D....D`......WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa............L.....................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):5334528
                                                                                                                                                                                                                                                                          Entropy (8bit):6.3349883465807055
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:98304:5aTPSALpajr/PMMPTZTOWvYQ7klZz8Wd4iRk:Elajr/PMMPTZTOWvCJ4Z
                                                                                                                                                                                                                                                                          MD5:750CBDFB01943E28E08708183EC208B5
                                                                                                                                                                                                                                                                          SHA1:1BEE0CD3D0970834B2A47DAF384354F243FD1EE0
                                                                                                                                                                                                                                                                          SHA-256:A6D295DCC3AFCB55AA79EAC5F896BCEB15CCB2B798DB3BB076CEEEA78073791A
                                                                                                                                                                                                                                                                          SHA-512:DBFDF76F40558CE2F23CA315B8719E283F0F22F46E733F37C2AE237FDAFD23CF7962F36547BA1BB2D5B219DE11546C3DC06859FAC498A7DA97DF41018C0D80C4
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....&e.........." ......A..........;.......................................R...........`A..........................................L.~...&.L.P....`R.......P.<_...........pR.P}...L.......................L.(...@.A.@.............L.P............................text.....A.......A................. ..`.rdata...(....A..*....A.............@..@.data...p.....M.......M.............@....pdata..<_....P..`...LO.............@..@.00cfg..8.....Q.......P.............@..@.gxfg....,....R.......P.............@..@.retplne.....0R.......P..................tls....Q....@R.......P.............@..._RDATA..\....PR.......P.............@..@.rsrc........`R.......P.............@..@.reloc..P}...pR..~....P.............@..B................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):106
                                                                                                                                                                                                                                                                          Entropy (8bit):4.724752649036734
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:YD96WyV18tzsmyXLVi1rTVWSCwW2TJHzeZ18rY:Y8WyV18tAZLVmCwXFiZ18rY
                                                                                                                                                                                                                                                                          MD5:8642DD3A87E2DE6E991FAE08458E302B
                                                                                                                                                                                                                                                                          SHA1:9C06735C31CEC00600FD763A92F8112D085BD12A
                                                                                                                                                                                                                                                                          SHA-256:32D83FF113FEF532A9F97E0D2831F8656628AB1C99E9060F0332B1532839AFD9
                                                                                                                                                                                                                                                                          SHA-512:F5D37D1B45B006161E4CEFEEBBA1E33AF879A3A51D16EE3FF8C3968C0C36BBAFAE379BF9124C13310B77774C9CBB4FA53114E83F5B48B5314132736E5BB4496F
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"file_format_version": "1.0.0", "ICD": {"library_path": ".\\vk_swiftshader.dll", "api_version": "1.0.5"}}
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):928256
                                                                                                                                                                                                                                                                          Entropy (8bit):6.558001659108061
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24576:yGZKHQwvuzUrfafN/iXxT+R6Z5WODYsHh6g3P0zAk7a:GwwvuziiV/iXxc6Z5WODYsHh6g3P0zAu
                                                                                                                                                                                                                                                                          MD5:6C70AAB071C4FEBC5921E0D39811937A
                                                                                                                                                                                                                                                                          SHA1:20D87B3A5333EA3F6D0D7B0333F2C30A281937AA
                                                                                                                                                                                                                                                                          SHA-256:2233FEF6788711089FC5C1A008BFFF6559CF2FC3E8363CD8A50196E90D1D9825
                                                                                                                                                                                                                                                                          SHA-512:7F786C44376B59BE7D7C51D3C40ECB80F30645551B582D042B641EA0A6464DAF367DDF7EAFAF00A1558E1F11570D99A699D33D224B01048D09F8F00EA501C4BF
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....&e.........." ......................................................................`A........................................H...<!......P...............<o..............T...t.......................X...(...@...@............................................text...v~.......................... ..`.rdata..............................@..@.data....L...p... ...V..............@....pdata..<o.......p...v..............@..@.00cfg..8....0......................@..@.gxfg...P(...@...*..................@..@.retplne.....p...........................tls................................@..._RDATA..\...........................@..@.rsrc...............................@..@.reloc..T...........................@..B................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):12288
                                                                                                                                                                                                                                                                          Entropy (8bit):5.719859767584478
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:192:1enY0LWelt70elWjvfstJcVtwtYbjnIOg5AaDnbC7ypXhtIj:18PJlt70esj0Mt9vn6ay6
                                                                                                                                                                                                                                                                          MD5:0D7AD4F45DC6F5AA87F606D0331C6901
                                                                                                                                                                                                                                                                          SHA1:48DF0911F0484CBE2A8CDD5362140B63C41EE457
                                                                                                                                                                                                                                                                          SHA-256:3EB38AE99653A7DBC724132EE240F6E5C4AF4BFE7C01D31D23FAF373F9F2EACA
                                                                                                                                                                                                                                                                          SHA-512:C07DE7308CB54205E8BD703001A7FE4FD7796C9AC1B4BB330C77C872BF712B093645F40B80CE7127531FE6746A5B66E18EA073AB6A644934ABED9BB64126FEA9
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L....~.\...........!....."...........).......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:7-zip archive data, version 0.4
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):76972454
                                                                                                                                                                                                                                                                          Entropy (8bit):7.999995351442553
                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                          SSDEEP:1572864:PcMjLpMen/obRHPTqo2fgXo/EGgrFEuiM6uAva1WEC9+Ip:kMjLubtL7Xo/5Y2jMJeui9X
                                                                                                                                                                                                                                                                          MD5:B392D51BFF4E13EC639808D205BBF8B5
                                                                                                                                                                                                                                                                          SHA1:2086F74B90016E5DFD66B51A6E215F13D44968CA
                                                                                                                                                                                                                                                                          SHA-256:ADEEDD0A5BBFF36EACB6F848EFBC1B51D16ED0DB402305DA26C49CF82538F942
                                                                                                                                                                                                                                                                          SHA-512:9A0D2E9BC39433AAA0CA302C8A9C882559C74D3BDC54402678E85EE8BBD465241F3CB30753CE65877CCF0D82AFCBB7FB586FF7EA244F67CFD49B75C974F25559
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:7z..'.....doa.......%............R..]...6...#k.![y.`.Gr#.f..F......./.t..C..8.^..k .....@..........ih..w*.`.c...I...;.R.A`../_.Q:..yn........6...a {.f_.....>..`..Nu.....q/..H...hsIhA.5..... .9.[...L./.(.^.+Vz@.Dt7OZI.z.N...~;].rW..k......s...^<i ...w.`3.}............T.Z.v.m..W8..m...........k..8..w+.8..9N.C......._; ..u.J........i43.d.......`....r."O.E...'.{h....'....$.M.$..Y....&.+.r|T....aF.T.9...&..sh....I..;.qP.Y..........V..^..P.:...D.."..@Cw...%8.h.5....6V/0..]....%7.Z.P..w..J..].....M..^......+..BMZ..&..}.6l..hT..t).?2....1...F..H..+...0.s.}.S.-x;...f.b}....8.R.@.....r.....Ib......$(/^XdI..46G..Q....`......h..H.U......p..[.Sa-Q@G.......h!....Z....2$.^.IqZ...~~CUB..#.nAp5.k..K....O".G.(......N...>`.k.....;.~A.X.e.mzUq.L...o..PH..WxfRH..z..dT!."d.W.4...Tx... ..Y<..1.P.#.W..Z7.f.z.R...u6.......C.+?.....p.d........".<.../h.Y..`u<m.y.u.Lh.Fz...#...F).,..G.~..'..Mx.s:3..V..m..[%.B.V[...V.Id_.~i6..$...H.ywyg.D.lA.`.H..+..X..@H....
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):434176
                                                                                                                                                                                                                                                                          Entropy (8bit):6.584811966667578
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6144:aUWQQ5O3fz0NG3ucDaEUTWfk+ZA0NrCL/k+uyoyBOX1okfW7w+Pfzqibckl:an5QEG39fPAkrE4yrBOXDfaNbck
                                                                                                                                                                                                                                                                          MD5:80E44CE4895304C6A3A831310FBF8CD0
                                                                                                                                                                                                                                                                          SHA1:36BD49AE21C460BE5753A904B4501F1ABCA53508
                                                                                                                                                                                                                                                                          SHA-256:B393F05E8FF919EF071181050E1873C9A776E1A0AE8329AEFFF7007D0CADF592
                                                                                                                                                                                                                                                                          SHA-512:C8BA7B1F9113EAD23E993E74A48C4427AE3562C1F6D9910B2BBE6806C9107CF7D94BC7D204613E4743D0CD869E00DAFD4FB54AAD1E8ADB69C553F3B9E5BC64DF
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......L.6a..X2..X2..X2m.[3..X2m.]3..X2Z.]3+.X2Z.\3..X2Z.[3..X2m.\3..X2m.Y3..X2..Y2..X2..\3#.X2..]3..X2..X3..X2...2..X2...2..X2..Z3..X2Rich..X2........PE..L.....\...........!......................... ...............................@............@..........................6.......7..d................................E.....................................@............ ...............................text............................... ..`.rdata..8"... ...$..................@..@.data........P... ...6..............@....rsrc................V..............@..@.reloc...E.......F...Z..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exe
                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):40960
                                                                                                                                                                                                                                                                          Entropy (8bit):0.8553638852307782
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                                                                                                          MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                                                                                                          SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                                                                                                          SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                                                                                                          SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exe
                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):49152
                                                                                                                                                                                                                                                                          Entropy (8bit):0.8180424350137764
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                                                                                                                                          MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                                                                                                                                          SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                                                                                                                                          SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                                                                                                                                          SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):4982
                                                                                                                                                                                                                                                                          Entropy (8bit):7.929761711048726
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                                                                                                                                                                          MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                                                                                                                                                                          SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                                                                                                                                                                          SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                                                                                                                                                                          SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):908
                                                                                                                                                                                                                                                                          Entropy (8bit):4.512512697156616
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12:1HASvgMTCBxNB+kCIww3v+BBJ/wjsV8lCBxeBeRiGTCSU8biHULaBg/4srCBhUJJ:1HAkkJ+kCIwEg/wwbw0PXa22QLWmSDg
                                                                                                                                                                                                                                                                          MD5:12403EBCCE3AE8287A9E823C0256D205
                                                                                                                                                                                                                                                                          SHA1:C82D43C501FAE24BFE05DB8B8F95ED1C9AC54037
                                                                                                                                                                                                                                                                          SHA-256:B40BDE5B612CFFF936370B32FB0C58CC205FC89937729504C6C0B527B60E2CBA
                                                                                                                                                                                                                                                                          SHA-512:153401ECDB13086D2F65F9B9F20ACB3CEFE5E2AEFF1C31BA021BE35BF08AB0634812C33D1D34DA270E5693A8048FC5E2085E30974F6A703F75EA1622A0CA0FFD
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "SKEP NUWE".. },.. "explanationofflinedisabled": {.. "message": "Jy is vanlyn. As jy Google Dokumente sonder 'n internetverbinding wil gebruik, moet jy die volgende keer as jy aan die internet gekoppel is na instellings op die Google Dokumente-tuisblad gaan en vanlynsinkronisering aanskakel.".. },.. "explanationofflineenabled": {.. "message": "Jy is vanlyn, maar jy kan nog steeds beskikbare l.ers redigeer of nuwes skep.".. },.. "extdesc": {.. "message": "Skep, wysig en bekyk jou dokumente, sigblaaie en aanbiedings . alles sonder toegang tot die internet.".. },.. "extname": {.. "message": "Google Vanlyn Dokumente".. },.. "learnmore": {.. "message": "Kom meer te wete".. },.. "popuphelptext": {.. "message": "Skryf, redigeer en werk saam, waar jy ook al is, met of sonder 'n internetverbinding.".. }..}..
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):1285
                                                                                                                                                                                                                                                                          Entropy (8bit):4.702209356847184
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:1HAn6bfEpxtmqMI91ivWjm/6GcCIoToCZzlgkX/Mj:W6bMt3MITFjm/Pcd4oCZhg6k
                                                                                                                                                                                                                                                                          MD5:9721EBCE89EC51EB2BAEB4159E2E4D8C
                                                                                                                                                                                                                                                                          SHA1:58979859B28513608626B563138097DC19236F1F
                                                                                                                                                                                                                                                                          SHA-256:3D0361A85ADFCD35D0DE74135723A75B646965E775188F7DCDD35E3E42DB788E
                                                                                                                                                                                                                                                                          SHA-512:FA3689E8663565D3C1C923C81A620B006EA69C99FB1EB15D07F8F45192ED9175A6A92315FA424159C1163382A3707B25B5FC23E590300C62CBE2DACE79D84871
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "... ...".. },.. "explanationofflinedisabled": {.. "message": "..... .. .... Google ..... ........ ..... ..... .Google .... ... .. .. .. ..... .... ....... .. ....... ... .. .. ..... .. ..... ....".. },.. "explanationofflineenabled": {.. "message": "..... .. .... ... .. .... .... ..... .... ... ..... .... .....".. },.. "extdesc": {.. "message": "...... ..... .... ... .. ..... ...... ..... .... .. ..... . .... .. ...... .....".. },.. "extname": {.. "message": "..... .. Goog
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):1244
                                                                                                                                                                                                                                                                          Entropy (8bit):4.5533961615623735
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12:1HASvgPCBxNhieFTr9ogjIxurIyJCCBxeh6wAZKn7uCSUhStuysUm+WCBhSueW1Y:1HAgJzoaC6VEn7Css8yoXzzd
                                                                                                                                                                                                                                                                          MD5:3EC93EA8F8422FDA079F8E5B3F386A73
                                                                                                                                                                                                                                                                          SHA1:24640131CCFB21D9BC3373C0661DA02D50350C15
                                                                                                                                                                                                                                                                          SHA-256:ABD0919121956AB535E6A235DE67764F46CFC944071FCF2302148F5FB0E8C65A
                                                                                                                                                                                                                                                                          SHA-512:F40E879F85BC9B8120A9B7357ED44C22C075BF065F45BEA42BD5316AF929CBD035D5D6C35734E454AEF5B79D378E51A77A71FA23F9EBD0B3754159718FCEB95C
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "..... ....".. },.. "explanationofflinedisabled": {.. "message": "... ... ...... ........ ....... Google ... ..... .......... ..... ... ......... .. ...... ........ ........ Google ..... ........ ... ..... .. ..... ....... .... .... .... ..........".. },.. "explanationofflineenabled": {.. "message": "... ... ...... .... .. .... ....... ..... ....... ....... .. ..... ..... ......".. },.. "extdesc": {.. "message": "..... ......... ...... ........ ....... ......... ........ ....... .. ... ... ..... .........".. },.. "extname": {.. "message": "....... Google ... ......".. },.. "learnmore": {.. "messa
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):977
                                                                                                                                                                                                                                                                          Entropy (8bit):4.867640976960053
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:1HAWNjbwlmyuAoW32Md+80cVLdUSERHtRo3SjX:J3wlzs42m+8TV+S4H0CjX
                                                                                                                                                                                                                                                                          MD5:9A798FD298008074E59ECC253E2F2933
                                                                                                                                                                                                                                                                          SHA1:1E93DA985E880F3D3350FC94F5CCC498EFC8C813
                                                                                                                                                                                                                                                                          SHA-256:628145F4281FA825D75F1E332998904466ABD050E8B0DC8BB9B6A20488D78A66
                                                                                                                                                                                                                                                                          SHA-512:9094480379F5AB711B3C32C55FD162290CB0031644EA09A145E2EF315DA12F2E55369D824AF218C3A7C37DD9A276AEEC127D8B3627D3AB45A14B0191ED2BBE70
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "YEN.S.N. YARADIN".. },.. "explanationofflinedisabled": {.. "message": "Oflayns.n.z. Google S.n.di internet ba.lant.s. olmadan istifad. etm.k ist.yirsinizs., Google S.n.din .sas s.hif.sind. ayarlara gedin v. n.vb.ti d.f. internet. qo.ulanda oflayn sinxronizasiyan. aktiv edin.".. },.. "explanationofflineenabled": {.. "message": "Oflayns.n.z, amma m.vcud fayllar. redakt. ed. v. yenil.rini yarada bil.rsiniz.".. },.. "extdesc": {.. "message": "S.n.d, c.dv.l v. t.qdimatlar.n ham.s.n. internet olmadan redakt. edin, yarad.n v. bax.n.".. },.. "extname": {.. "message": "Google S.n.d Oflayn".. },.. "learnmore": {.. "message": ".trafl. M.lumat".. },.. "popuphelptext": {.. "message": "Harda olma..n.zdan v. internet. qo.ulu olub-olmad...n.zdan as.l. olmayaraq, yaz.n, redakt. edin v. .m.kda.l.q edin.".. }..}..
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):3107
                                                                                                                                                                                                                                                                          Entropy (8bit):3.535189746470889
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:48:YOWdTQ0QRk+QyJQAy6Qg4QWSe+QECTQLHQlQIfyQ0fnWQjQDrTQik+QvkZTQ+89b:GdTbyRvwgbCTEHQhyVues9oOT3rOCkV
                                                                                                                                                                                                                                                                          MD5:68884DFDA320B85F9FC5244C2DD00568
                                                                                                                                                                                                                                                                          SHA1:FD9C01E03320560CBBB91DC3D1917C96D792A549
                                                                                                                                                                                                                                                                          SHA-256:DDF16859A15F3EB3334D6241975CA3988AC3EAFC3D96452AC3A4AFD3644C8550
                                                                                                                                                                                                                                                                          SHA-512:7FF0FBD555B1F9A9A4E36B745CBFCAD47B33024664F0D99E8C080BE541420D1955D35D04B5E973C07725573E592CD0DD84FDBB867C63482BAFF6929ADA27CCDE
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"createnew":{"message":"\u0421\u0422\u0412\u0410\u0420\u042b\u0426\u042c \u041d\u041e\u0412\u042b"},"explanationofflinedisabled":{"message":"\u0412\u044b \u045e \u043f\u0430\u0437\u0430\u0441\u0435\u0442\u043a\u0430\u0432\u044b\u043c \u0440\u044d\u0436\u044b\u043c\u0435. \u041a\u0430\u0431 \u043a\u0430\u0440\u044b\u0441\u0442\u0430\u0446\u0446\u0430 \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u043c\u0456 Google \u0431\u0435\u0437 \u043f\u0430\u0434\u043a\u043b\u044e\u0447\u044d\u043d\u043d\u044f \u0434\u0430 \u0456\u043d\u0442\u044d\u0440\u043d\u044d\u0442\u0443, \u043f\u0435\u0440\u0430\u0439\u0434\u0437\u0456\u0446\u0435 \u0434\u0430 \u043d\u0430\u043b\u0430\u0434 \u043d\u0430 \u0433\u0430\u043b\u043e\u045e\u043d\u0430\u0439 \u0441\u0442\u0430\u0440\u043e\u043d\u0446\u044b \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u045e Google \u0456 \u045e\u043a\u043b\u044e\u0447\u044b\u0446\u0435 \u0441\u0456\u043d\u0445\u0440\u0430\u043d\u0456\u0437\u0430\u0446\u044b\u044e
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):1389
                                                                                                                                                                                                                                                                          Entropy (8bit):4.561317517930672
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:1HAp1DQqUfZ+Yann08VOeadclUZbyMzZzsYvwUNn7nOyRK8/nn08V7:g1UTfZ+Ya08Uey3tflCRE08h
                                                                                                                                                                                                                                                                          MD5:2E6423F38E148AC5A5A041B1D5989CC0
                                                                                                                                                                                                                                                                          SHA1:88966FFE39510C06CD9F710DFAC8545672FFDCEB
                                                                                                                                                                                                                                                                          SHA-256:AC4A8B5B7C0B0DD1C07910F30DCFBDF1BCB701CFCFD182B6153FD3911D566C0E
                                                                                                                                                                                                                                                                          SHA-512:891FCDC6F07337970518322C69C6026896DD3588F41F1E6C8A1D91204412CAE01808F87F9F2DEA1754458D70F51C3CEF5F12A9E3FC011165A42B0844C75EC683
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. .. .......... Google ......... ... ........ ......, ........ ........... . ......... ........ .. Google ......... . ........ ...... .............. ......... ..., ...... ..... ...... . .........".. },.. "explanationofflineenabled": {.. "message": "...... ..., .. ... ...... .. ........... ......... ....... ... .. ......... .....".. },.. "extdesc": {.. "message": "............, .......... . ............ ...... ........., .......... ....... . ........... . ...... .... ... ...... .. .........".. },..
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):1763
                                                                                                                                                                                                                                                                          Entropy (8bit):4.25392954144533
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:1HABGtNOtIyHmVd+q+3X2AFl2DhrR7FAWS9+SMzI8QVAEq8yB0XtfOyvU7D:oshmm/+H2Ml2DrFPS9+S99EzBd7D
                                                                                                                                                                                                                                                                          MD5:651375C6AF22E2BCD228347A45E3C2C9
                                                                                                                                                                                                                                                                          SHA1:109AC3A912326171D77869854D7300385F6E628C
                                                                                                                                                                                                                                                                          SHA-256:1DBF38E425C5C7FC39E8077A837DF0443692463BA1FBE94E288AB5A93242C46E
                                                                                                                                                                                                                                                                          SHA-512:958AA7CF645FAB991F2ECA0937BA734861B373FB1C8BCC001599BE57C65E0917F7833A971D93A7A6423C5F54A4839D3A4D5F100C26EFA0D2A068516953989F9D
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": ".... .... ....".. },.. "explanationofflinedisabled": {.. "message": ".... ....... ....... .... ......... ..... ..... Google ........ ....... ...., Google .......... ........ ....... ... ... .... ... .... ... ........... .... ....... .... ... ...... ..... .... .....".. },.. "explanationofflineenabled": {.. "message": ".... ....... ......, ...... .... .... ...... .......... ........ .... .. .... .... .... .... .......".. },.. "extdesc":
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):930
                                                                                                                                                                                                                                                                          Entropy (8bit):4.569672473374877
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12:1HASvggoSCBxNFT0sXuqgEHQ2fTq9blUJYUJaw9CBxejZFPLOjCSUuE44pMiiDat:1HAtqs+BEHGpURxSp1iUPWCAXtRKe
                                                                                                                                                                                                                                                                          MD5:D177261FFE5F8AB4B3796D26835F8331
                                                                                                                                                                                                                                                                          SHA1:4BE708E2FFE0F018AC183003B74353AD646C1657
                                                                                                                                                                                                                                                                          SHA-256:D6E65238187A430FF29D4C10CF1C46B3F0FA4B91A5900A17C5DFD16E67FFC9BD
                                                                                                                                                                                                                                                                          SHA-512:E7D730304AED78C0F4A78DADBF835A22B3D8114FB41D67B2B26F4FE938B572763D3E127B7C1C81EBE7D538DA976A7A1E7ADC40F918F88AFADEA2201AE8AB47D0
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "CREA'N UN DE NOU".. },.. "explanationofflinedisabled": {.. "message": "No tens connexi.. Per utilitzar Documents de Google sense connexi. a Internet, ves a la configuraci. de la p.gina d'inici d'aquest servei i activa l'opci. per sincronitzar-se sense connexi. la propera vegada que estiguis connectat a la xarxa.".. },.. "explanationofflineenabled": {.. "message": "Tot i que no tens connexi., pots editar o crear fitxers.".. },.. "extdesc": {.. "message": "Edita, crea i consulta documents, fulls de c.lcul i presentacions, tot sense acc.s a Internet.".. },.. "extname": {.. "message": "Documents de Google sense connexi.".. },.. "learnmore": {.. "message": "M.s informaci.".. },.. "popuphelptext": {.. "message": "Escriu text, edita fitxers i col.labora-hi siguis on siguis, amb o sense connexi. a Internet.".. }..}..
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):913
                                                                                                                                                                                                                                                                          Entropy (8bit):4.947221919047
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12:1HASvgdsbCBxNBmobXP15Dxoo60n40h6qCBxeBeGG/9jZCSUKFPDLZ2B2hCBhPLm:1HApJmoZ5e50nzQhwAd7dvYB2kDSGGKs
                                                                                                                                                                                                                                                                          MD5:CCB00C63E4814F7C46B06E4A142F2DE9
                                                                                                                                                                                                                                                                          SHA1:860936B2A500CE09498B07A457E0CCA6B69C5C23
                                                                                                                                                                                                                                                                          SHA-256:21AE66CE537095408D21670585AD12599B0F575FF2CB3EE34E3A48F8CC71CFAB
                                                                                                                                                                                                                                                                          SHA-512:35839DAC6C985A6CA11C1BFF5B8B5E59DB501FCB91298E2C41CB0816B6101BF322445B249EAEA0CEF38F76D73A4E198F2B6E25EEA8D8A94EA6007D386D4F1055
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "VYTVO.IT".. },.. "explanationofflinedisabled": {.. "message": "Jste offline. Pokud chcete Dokumenty Google pou..vat bez p.ipojen. k.internetu, a. budete p...t. online, p.ejd.te do nastaven. na domovsk. str.nce Dokument. Google a.zapn.te offline synchronizaci.".. },.. "explanationofflineenabled": {.. "message": "Jste offline, ale st.le m..ete upravovat dostupn. soubory nebo vytv..et nov..".. },.. "extdesc": {.. "message": "Upravujte, vytv..ejte a.zobrazujte sv. dokumenty, tabulky a.prezentace . v.e bez p..stupu k.internetu.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Dal.. informace".. },.. "popuphelptext": {.. "message": "Pi.te, upravujte a.spolupracujte kdekoli, s.p.ipojen.m k.internetu i.bez n.j.".. }..}..
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):806
                                                                                                                                                                                                                                                                          Entropy (8bit):4.815663786215102
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12:YGo35xMxy6gLr4Dn1eBVa1xzxyn1VFQB6FDVgdAJex9QH7uy+XJEjENK32J21j:Y735+yoeeRG54uDmdXx9Q7u3r83Xj
                                                                                                                                                                                                                                                                          MD5:A86407C6F20818972B80B9384ACFBBED
                                                                                                                                                                                                                                                                          SHA1:D1531CD0701371E95D2A6BB5EDCB79B949D65E7C
                                                                                                                                                                                                                                                                          SHA-256:A482663292A913B02A9CDE4635C7C92270BF3C8726FD274475DC2C490019A7C9
                                                                                                                                                                                                                                                                          SHA-512:D9FBF675514A890E9656F83572208830C6D977E34D5744C298A012515BC7EB5A17726ADD0D9078501393BABD65387C4F4D3AC0CC0F7C60C72E09F336DCA88DE7
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"createnew":{"message":"CREU NEWYDD"},"explanationofflinedisabled":{"message":"Rydych chi all-lein. I ddefnyddio Dogfennau Google heb gysylltiad \u00e2'r rhyngrwyd, ewch i'r gosodiadau ar dudalen hafan Dogfennau Google a throi 'offine sync' ymlaen y tro nesaf y byddwch wedi'ch cysylltu \u00e2'r rhyngrwyd."},"explanationofflineenabled":{"message":"Rydych chi all-lein, ond gallwch barhau i olygu'r ffeiliau sydd ar gael neu greu rhai newydd."},"extdesc":{"message":"Gallwch olygu, creu a gweld eich dogfennau, taenlenni a chyflwyniadau \u2013 i gyd heb fynediad i'r rhyngrwyd."},"extname":{"message":"Dogfennau Google All-lein"},"learnmore":{"message":"DYSGU MWY"},"popuphelptext":{"message":"Ysgrifennwch, golygwch a chydweithiwch lle bynnag yr ydych, gyda chysylltiad \u00e2'r rhyngrwyd neu hebddo."}}.
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):883
                                                                                                                                                                                                                                                                          Entropy (8bit):4.5096240460083905
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:1HA4EFkQdUULMnf1yo+9qgpukAXW9bGJTvDyqdr:zEFkegfw9qwAXWNs/yu
                                                                                                                                                                                                                                                                          MD5:B922F7FD0E8CCAC31B411FC26542C5BA
                                                                                                                                                                                                                                                                          SHA1:2D25E153983E311E44A3A348B7D97AF9AAD21A30
                                                                                                                                                                                                                                                                          SHA-256:48847D57C75AF51A44CBF8F7EF1A4496C2007E58ED56D340724FDA1604FF9195
                                                                                                                                                                                                                                                                          SHA-512:AD0954DEEB17AF04858DD5EC3D3B3DA12DFF7A666AF4061DEB6FD492992D95DB3BAF751AB6A59BEC7AB22117103A93496E07632C2FC724623BB3ACF2CA6093F3
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "OPRET NYT".. },.. "explanationofflinedisabled": {.. "message": "Du er offline. Hvis du vil bruge Google Docs uden en internetforbindelse, kan du g. til indstillinger p. startsiden for Google Docs og aktivere offlinesynkronisering, n.ste gang du har internetforbindelse.".. },.. "explanationofflineenabled": {.. "message": "Du er offline, men du kan stadig redigere tilg.ngelige filer eller oprette nye.".. },.. "extdesc": {.. "message": "Rediger, opret og se dine dokumenter, regneark og pr.sentationer helt uden internetadgang.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "F. flere oplysninger".. },.. "popuphelptext": {.. "message": "Skriv, rediger og samarbejd, uanset hvor du er, og uanset om du har internetforbindelse.".. }..}..
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):1031
                                                                                                                                                                                                                                                                          Entropy (8bit):4.621865814402898
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:1HA6sZnqWd77ykJzCkhRhoe1HMNaAJPwG/p98HKpy2kX/R:WZqWxykJzthRhoQma+tpyHX2O/R
                                                                                                                                                                                                                                                                          MD5:D116453277CC860D196887CEC6432FFE
                                                                                                                                                                                                                                                                          SHA1:0AE00288FDE696795CC62FD36EABC507AB6F4EA4
                                                                                                                                                                                                                                                                          SHA-256:36AC525FA6E28F18572D71D75293970E0E1EAD68F358C20DA4FDC643EEA2C1C5
                                                                                                                                                                                                                                                                          SHA-512:C788C3202A27EC220E3232AE25E3C855F3FDB8F124848F46A3D89510C564641A2DFEA86D5014CEA20D3D2D3C1405C96DBEB7CCAD910D65C55A32FDCA8A33FDD4
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "NEU ERSTELLEN".. },.. "explanationofflinedisabled": {.. "message": "Sie sind offline. Um Google Docs ohne Internetverbindung zu verwenden, gehen Sie auf der Google Docs-Startseite auf \"Einstellungen\" und schalten die Offlinesynchronisierung ein, wenn Sie das n.chste Mal mit dem Internet verbunden sind.".. },.. "explanationofflineenabled": {.. "message": "Sie sind offline, aber k.nnen weiterhin verf.gbare Dateien bearbeiten oder neue Dateien erstellen.".. },.. "extdesc": {.. "message": "Mit der Erweiterung k.nnen Sie Dokumente, Tabellen und Pr.sentationen bearbeiten, erstellen und aufrufen.. ganz ohne Internetverbindung.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Weitere Informationen".. },.. "popuphelptext": {.. "message": "Mit oder ohne Internetverbindung: Sie k.nnen von .berall Dokumente erstellen, .ndern und zusammen mit anderen
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):1613
                                                                                                                                                                                                                                                                          Entropy (8bit):4.618182455684241
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:1HAJKan4EITDZGoziRAc2Z8eEfkTJfLhGX7b0UBNoAcGpVyhxefSmuq:SKzTD0IK85JlwsGOUyaSk
                                                                                                                                                                                                                                                                          MD5:9ABA4337C670C6349BA38FDDC27C2106
                                                                                                                                                                                                                                                                          SHA1:1FC33BE9AB4AD99216629BC89FBB30E7AA42B812
                                                                                                                                                                                                                                                                          SHA-256:37CA6AB271D6E7C9B00B846FDB969811C9CE7864A85B5714027050795EA24F00
                                                                                                                                                                                                                                                                          SHA-512:8564F93AD8485C06034A89421CE74A4E719BBAC865E33A7ED0B87BAA80B7F7E54B240266F2EDB595DF4E6816144428DB8BE18A4252CBDCC1E37B9ECC9F9D7897
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": ".......... ....".. },.. "explanationofflinedisabled": {.. "message": "..... ..... ......... ... .. ............... .. ....... Google ..... ....... ... ........., ......... .... ......... .... ...... ...... ... ........ Google ... ............. ... ........... ..... ........ ... ....... .... ... .. ..... ............ ... ..........".. },.. "explanationofflineenabled": {.. "message": "..... ..... ........ .... ........ .. .............. .. ......... ...... . .. ............. ... .......".. },.. "extdesc": {.. "message": ".............., ............ ... ..... .. ......., .
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):851
                                                                                                                                                                                                                                                                          Entropy (8bit):4.4858053753176526
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                                                                                                          MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                                                                                                          SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                                                                                                          SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                                                                                                          SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):851
                                                                                                                                                                                                                                                                          Entropy (8bit):4.4858053753176526
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                                                                                                          MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                                                                                                          SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                                                                                                          SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                                                                                                          SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):848
                                                                                                                                                                                                                                                                          Entropy (8bit):4.494568170878587
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12:1HASvgg4eCBxNdN3vRyc1NzXW6iFrSCBxesJGceKCSUuvlvOgwCBhUufz1tnaXrQ:1HA3djfR3NzXviFrJj4sJXJ+bA6RM
                                                                                                                                                                                                                                                                          MD5:3734D498FB377CF5E4E2508B8131C0FA
                                                                                                                                                                                                                                                                          SHA1:AA23E39BFE526B5E3379DE04E00EACBA89C55ADE
                                                                                                                                                                                                                                                                          SHA-256:AB5CDA04013DCE0195E80AF714FBF3A67675283768FFD062CF3CF16EDB49F5D4
                                                                                                                                                                                                                                                                          SHA-512:56D9C792954214B0DE56558983F7EB7805AC330AF00E944E734340BE41C68E5DD03EDDB17A63BC2AB99BDD9BE1F2E2DA5BE8BA7C43D938A67151082A9041C7BA
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an Internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the Internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create and view your documents, spreadsheets and presentations . all without Internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn more".. },.. "popuphelptext": {.. "message": "Write, edit and collaborate wherever you are, with or without an Internet connection.".. }..}..
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):1425
                                                                                                                                                                                                                                                                          Entropy (8bit):4.461560329690825
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:1HA6Krbbds5Kna/BNzXviFrpsCxKU4irpNQ0+qWK5yOJAaCB7MAa6:BKrbBs5Kna/BNzXvi3sCxKZirA0jWK5m
                                                                                                                                                                                                                                                                          MD5:578215FBB8C12CB7E6CD73FBD16EC994
                                                                                                                                                                                                                                                                          SHA1:9471D71FA6D82CE1863B74E24237AD4FD9477187
                                                                                                                                                                                                                                                                          SHA-256:102B586B197EA7D6EDFEB874B97F95B05D229EA6A92780EA8544C4FF1E6BC5B1
                                                                                                                                                                                                                                                                          SHA-512:E698B1A6A6ED6963182F7D25AC12C6DE06C45D14499DDC91E81BDB35474E7EC9071CFEBD869B7D129CB2CD127BC1442C75E408E21EB8E5E6906A607A3982B212
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createNew": {.. "description": "Text shown in the extension pop up for creating a new document",.. "message": "CREATE NEW".. },.. "explanationOfflineDisabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is disabled.",.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationOfflineEnabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is enabled.",.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extDesc": {.. "description": "Extension description",.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extName": {.. "description": "Extension name",..
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):961
                                                                                                                                                                                                                                                                          Entropy (8bit):4.537633413451255
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12:1HASvggeCBxNFxcw2CVcfamedatqWCCBxeFxCF/m+rWAaFQbCSUuExqIQdO06stp:1HAqn0gcfa9dc/5mCpmIWck02USfWmk
                                                                                                                                                                                                                                                                          MD5:F61916A206AC0E971CDCB63B29E580E3
                                                                                                                                                                                                                                                                          SHA1:994B8C985DC1E161655D6E553146FB84D0030619
                                                                                                                                                                                                                                                                          SHA-256:2008F4FAAB71AB8C76A5D8811AD40102C380B6B929CE0BCE9C378A7CADFC05EB
                                                                                                                                                                                                                                                                          SHA-512:D9C63B2F99015355ACA04D74A27FD6B81170750C4B4BE7293390DC81EF4CD920EE9184B05C61DC8979B6C2783528949A4AE7180DBF460A2620DBB0D3FD7A05CF
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "CREAR".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a Configuraci.n en la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que te conectes a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n. Aun as., puedes crear archivos o editar los que est.n disponibles.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones; todo ello, sin acceso a Internet.".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe o edita contenido y colabora con otras personas desde cualquier lugar, con o sin conexi.n a Internet.".. }..}..
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):959
                                                                                                                                                                                                                                                                          Entropy (8bit):4.570019855018913
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:1HARn05cfa9dcDmQOTtSprj0zaGUSjSGZ:+n0CfMcDmQOTQprj4qpC
                                                                                                                                                                                                                                                                          MD5:535331F8FB98894877811B14994FEA9D
                                                                                                                                                                                                                                                                          SHA1:42475E6AFB6A8AE41E2FC2B9949189EF9BBE09FB
                                                                                                                                                                                                                                                                          SHA-256:90A560FF82605DB7EDA26C90331650FF9E42C0B596CEDB79B23598DEC1B4988F
                                                                                                                                                                                                                                                                          SHA-512:2CE9C69E901AB5F766E6CFC1E592E1AF5A07AA78D154CCBB7898519A12E6B42A21C5052A86783ABE3E7A05043D4BD41B28960FEDDB30169FF7F7FE7208C8CFE9
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "CREAR NUEVO".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a la configuraci.n de la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que est.s conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n, pero a.n puedes modificar los archivos disponibles o crear otros nuevos.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones aunque no tengas acceso a Internet".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, modifica y colabora dondequiera que est.s, con conexi.n a Internet o sin ella.".. }..}..
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):968
                                                                                                                                                                                                                                                                          Entropy (8bit):4.633956349931516
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:1HA5WG6t306+9sihHvMfdJLjUk4NJPNczGr:mWGY0cOUdJODPmzs
                                                                                                                                                                                                                                                                          MD5:64204786E7A7C1ED9C241F1C59B81007
                                                                                                                                                                                                                                                                          SHA1:586528E87CD670249A44FB9C54B1796E40CDB794
                                                                                                                                                                                                                                                                          SHA-256:CC31B877238DA6C1D51D9A6155FDE565727A1956572F466C387B7E41C4923A29
                                                                                                                                                                                                                                                                          SHA-512:44FCF93F3FB10A3DB68D74F9453995995AB2D16863EC89779DB451A4D90F19743B8F51095EEC3ECEF5BD0C5C60D1BF3DFB0D64DF288DCCFBE70C129AE350B2C6
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "LOO UUS".. },.. "explanationofflinedisabled": {.. "message": "Teil ei ole v.rgu.hendust. Teenuse Google.i dokumendid kasutamiseks ilma Interneti-.henduseta avage j.rgmine kord, kui olete Internetiga .hendatud, teenuse Google.i dokumendid avalehel seaded ja l.litage sisse v.rgu.henduseta s.nkroonimine.".. },.. "explanationofflineenabled": {.. "message": "Teil ei ole v.rgu.hendust, kuid saate endiselt saadaolevaid faile muuta v.i uusi luua.".. },.. "extdesc": {.. "message": "Saate luua, muuta ja vaadata oma dokumente, arvustustabeleid ning esitlusi ilma Interneti-.henduseta.".. },.. "extname": {.. "message": "V.rgu.henduseta Google.i dokumendid".. },.. "learnmore": {.. "message": "Lisateave".. },.. "popuphelptext": {.. "message": "Kirjutage, muutke ja tehke koost..d .ksk.ik kus olenemata sellest, kas teil on Interneti-.hendus.".. }..}..
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):838
                                                                                                                                                                                                                                                                          Entropy (8bit):4.4975520913636595
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:YnmjggqTWngosqYQqE1kjO39m7OddC0vjWQMmWgqwgQ8KLcxOb:Ynmsgqyngosq9qxTOs0vjWQMbgqchb
                                                                                                                                                                                                                                                                          MD5:29A1DA4ACB4C9D04F080BB101E204E93
                                                                                                                                                                                                                                                                          SHA1:2D0E4587DDD4BAC1C90E79A88AF3BD2C140B53B1
                                                                                                                                                                                                                                                                          SHA-256:A41670D52423BA69C7A65E7E153E7B9994E8DD0370C584BDA0714BD61C49C578
                                                                                                                                                                                                                                                                          SHA-512:B7B7A5A0AA8F6724B0FA15D65F25286D9C66873F03080CBABA037BDEEA6AADC678AC4F083BC52C2DB01BEB1B41A755ED67BBDDB9C0FE4E35A004537A3F7FC458
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"createnew":{"message":"SORTU"},"explanationofflinedisabled":{"message":"Ez zaude konektatuta Internetera. Google Dokumentuak konexiorik gabe erabiltzeko, joan Google Dokumentuak zerbitzuaren orri nagusiko ezarpenetara eta aktibatu konexiorik gabeko sinkronizazioa Internetera konektatzen zaren hurrengoan."},"explanationofflineenabled":{"message":"Ez zaude konektatuta Internetera, baina erabilgarri dauden fitxategiak edita ditzakezu, baita beste batzuk sortu ere."},"extdesc":{"message":"Editatu, sortu eta ikusi dokumentuak, kalkulu-orriak eta aurkezpenak Interneteko konexiorik gabe."},"extname":{"message":"Google Dokumentuak konexiorik gabe"},"learnmore":{"message":"Lortu informazio gehiago"},"popuphelptext":{"message":"Edonon zaudela ere, ez duzu zertan konektatuta egon idatzi, editatu eta lankidetzan jardun ahal izateko."}}.
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):1305
                                                                                                                                                                                                                                                                          Entropy (8bit):4.673517697192589
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:1HAX9yM7oiI99Rwx4xyQakJbfAEJhmq/RlBu92P7FbNcgYVJ0:JM7ovex4xyQaKjAEyq/p7taX0
                                                                                                                                                                                                                                                                          MD5:097F3BA8DE41A0AAF436C783DCFE7EF3
                                                                                                                                                                                                                                                                          SHA1:986B8CABD794E08C7AD41F0F35C93E4824AC84DF
                                                                                                                                                                                                                                                                          SHA-256:7C4C09D19AC4DA30CC0F7F521825F44C4DFBC19482A127FBFB2B74B3468F48F1
                                                                                                                                                                                                                                                                          SHA-512:8114EA7422E3B20AE3F08A3A64A6FFE1517A7579A3243919B8F789EB52C68D6F5A591F7B4D16CEE4BD337FF4DAF4057D81695732E5F7D9E761D04F859359FADB
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "..... ... ....".. },.. "explanationofflinedisabled": {.. "message": "...... ...... .... ....... .. ....... Google .... ..... ........ .... ... .. .. ....... ... ..... .. ....... .. .... .... ....... Google ..... . .......... ...... .. .... .....".. },.. "explanationofflineenabled": {.. "message": "...... ..... ... ...... ......... ......... .. .. .. ..... ..... ...... .... .. ........ ..... ..... .....".. },.. "extdesc": {.. "message": "...... ............ . ........ .. ....... ..... . ...... .... . ... ... ..... .... ...... .. ........".. },.. "extname": {.. "message": "....... Google .
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):911
                                                                                                                                                                                                                                                                          Entropy (8bit):4.6294343834070935
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12:1HASvguCBxNMME2BESA7gPQk36xCBxeMMcXYBt+CSU1pfazCBhUunV1tLaX5GI2N:1HAVioESAsPf36O3Xst/p3J8JeEY
                                                                                                                                                                                                                                                                          MD5:B38CBD6C2C5BFAA6EE252D573A0B12A1
                                                                                                                                                                                                                                                                          SHA1:2E490D5A4942D2455C3E751F96BD9960F93C4B60
                                                                                                                                                                                                                                                                          SHA-256:2D752A5DBE80E34EA9A18C958B4C754F3BC10D63279484E4DF5880B8FD1894D2
                                                                                                                                                                                                                                                                          SHA-512:6E65207F4D8212736059CC802C6A7104E71A9CC0935E07BD13D17EC46EA26D10BC87AD923CD84D78781E4F93231A11CB9ED8D3558877B6B0D52C07CB005F1C0C
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "LUO UUSI".. },.. "explanationofflinedisabled": {.. "message": "Olet offline-tilassa. Jos haluat k.ytt.. Google Docsia ilman internetyhteytt., siirry Google Docsin etusivulle ja ota asetuksissa k.ytt..n offline-synkronointi, kun seuraavan kerran olet yhteydess. internetiin.".. },.. "explanationofflineenabled": {.. "message": "Olet offline-tilassa. Voit kuitenkin muokata k.ytett.viss. olevia tiedostoja tai luoda uusia.".. },.. "extdesc": {.. "message": "Muokkaa, luo ja katso dokumentteja, laskentataulukoita ja esityksi. ilman internetyhteytt..".. },.. "extname": {.. "message": "Google Docsin offline-tila".. },.. "learnmore": {.. "message": "Lis.tietoja".. },.. "popuphelptext": {.. "message": "Kirjoita, muokkaa ja tee yhteisty.t. paikasta riippumatta, my.s ilman internetyhteytt..".. }..}..
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):939
                                                                                                                                                                                                                                                                          Entropy (8bit):4.451724169062555
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:1HAXbH2eZXn6sjLITdRSJpGL/gWFJ3sqixO:ubHfZqsHIT/FLL3qO
                                                                                                                                                                                                                                                                          MD5:FCEA43D62605860FFF41BE26BAD80169
                                                                                                                                                                                                                                                                          SHA1:F25C2CE893D65666CC46EA267E3D1AA080A25F5B
                                                                                                                                                                                                                                                                          SHA-256:F51EEB7AAF5F2103C1043D520E5A4DE0FA75E4DC375E23A2C2C4AFD4D9293A72
                                                                                                                                                                                                                                                                          SHA-512:F66F113A26E5BCF54B9AAFA69DAE3C02C9C59BD5B9A05F829C92AF208C06DC8CCC7A1875CBB7B7CE425899E4BA27BFE8CE2CDAF43A00A1B9F95149E855989EE0
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "GUMAWA NG BAGO".. },.. "explanationofflinedisabled": {.. "message": "Naka-offline ka. Upang magamit ang Google Docs nang walang koneksyon sa internet, pumunta sa mga setting sa homepage ng Google Docs at i-on ang offline na pag-sync sa susunod na nakakonekta ka sa internet.".. },.. "explanationofflineenabled": {.. "message": "Naka-offline ka, ngunit maaari mo pa ring i-edit ang mga available na file o gumawa ng mga bago.".. },.. "extdesc": {.. "message": "I-edit, gawin, at tingnan ang iyong mga dokumento, spreadsheet, at presentation . lahat ng ito nang walang access sa internet.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Matuto Pa".. },.. "popuphelptext": {.. "message": "Magsulat, mag-edit at makipag-collaborate nasaan ka man, nang mayroon o walang koneksyon sa internet.".. }..}..
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):977
                                                                                                                                                                                                                                                                          Entropy (8bit):4.622066056638277
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:1HAdy42ArMdsH50Jd6Z1PCBolXAJ+GgNHp0X16M1J1:EyfArMS2Jd6Z1PCBolX2+vNmX16Y1
                                                                                                                                                                                                                                                                          MD5:A58C0EEBD5DC6BB5D91DAF923BD3A2AA
                                                                                                                                                                                                                                                                          SHA1:F169870EEED333363950D0BCD5A46D712231E2AE
                                                                                                                                                                                                                                                                          SHA-256:0518287950A8B010FFC8D52554EB82E5D93B6C3571823B7CECA898906C11ABCC
                                                                                                                                                                                                                                                                          SHA-512:B04AFD61DE490BC838354E8DC6C22BE5C7AC6E55386FFF78489031ACBE2DBF1EAA2652366F7A1E62CE87CFCCB75576DA3B2645FEA1645B0ECEB38B1FA3A409E8
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour pouvoir utiliser Google.Docs sans connexion Internet, acc.dez aux param.tres de la page d'accueil de Google.Docs et activez la synchronisation hors connexion lors de votre prochaine connexion . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez quand m.me modifier les fichiers disponibles ou cr.er des fichiers.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez des documents, feuilles de calcul et pr.sentations, sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Docs hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": "R.digez des documents, modifiez-les et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):972
                                                                                                                                                                                                                                                                          Entropy (8bit):4.621319511196614
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:1HAdyg2pwbv1V8Cd61PC/vT2fg3YHDyM1J1:EyHpwbpd61C/72Y3YOY1
                                                                                                                                                                                                                                                                          MD5:6CAC04BDCC09034981B4AB567B00C296
                                                                                                                                                                                                                                                                          SHA1:84F4D0E89E30ED7B7ACD7644E4867FFDB346D2A5
                                                                                                                                                                                                                                                                          SHA-256:4CAA46656ECC46A420AA98D3307731E84F5AC1A89111D2E808A228C436D83834
                                                                                                                                                                                                                                                                          SHA-512:160590B6EC3DCF48F3EA7A5BAA11A8F6FA4131059469623E00AD273606B468B3A6E56D199E97DAA0ECB6C526260EBAE008570223F2822811F441D1C900DC33D6
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour utiliser Google.Documents sans connexion Internet, acc.dez aux param.tres sur la page d'accueil Google.Documents et activez la synchronisation hors ligne la prochaine fois que vous .tes connect. . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez toujours modifier les fichiers disponibles ou en cr.er.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez vos documents, vos feuilles de calcul et vos pr.sentations, le tout sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Documents hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": ".crivez, modifiez et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):990
                                                                                                                                                                                                                                                                          Entropy (8bit):4.497202347098541
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12:1HASvggECBxNbWVqMjlMgaPLqXPhTth0CBxebWbMRCSUCjAKFCSIj0tR7tCBhP1l:1HACzWsMlajIhJhHKWbFKFC0tR8oNK5
                                                                                                                                                                                                                                                                          MD5:6BAAFEE2F718BEFBC7CD58A04CCC6C92
                                                                                                                                                                                                                                                                          SHA1:CE0BDDDA2FA1F0AD222B604C13FF116CBB6D02CF
                                                                                                                                                                                                                                                                          SHA-256:0CF098DFE5BBB46FC0132B3CF0C54B06B4D2C8390D847EE2A65D20F9B7480F4C
                                                                                                                                                                                                                                                                          SHA-512:3DA23E74CD6CF9C0E2A0C4DBA60301281D362FB0A2A908F39A55ABDCA4CC69AD55638C63CC3BEFD44DC032F9CBB9E2FDC1B4C4ABE292917DF8272BA25B82AF20
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "CREAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est.s sen conexi.n. Para utilizar Documentos de Google sen conexi.n a Internet, accede .s opci.ns de configuraci.n na p.xina de inicio de Documentos de Google e activa a sincronizaci.n sen conexi.n a pr.xima vez que esteas conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "Est.s sen conexi.n. A.nda podes editar os ficheiros dispo.ibles ou crear outros novos.".. },.. "extdesc": {.. "message": "Modifica, crea e consulta os teus documentos, follas de c.lculo e presentaci.ns sen necesidade de acceder a Internet.".. },.. "extname": {.. "message": "Documentos de Google sen conexi.n".. },.. "learnmore": {.. "message": "M.is informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, edita e colabora esteas onde esteas, tanto se tes conexi.n a Internet como se non a tes.".. }..}..
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):1658
                                                                                                                                                                                                                                                                          Entropy (8bit):4.294833932445159
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:1HA3k3FzEVeXWuvLujNzAK11RiqRC2sA0O3cEiZ7dPRFFOPtZdK0A41yG3BczKT3:Q4pE4rCjNjw6/0y+5j8ZHA4PBSKr
                                                                                                                                                                                                                                                                          MD5:BC7E1D09028B085B74CB4E04D8A90814
                                                                                                                                                                                                                                                                          SHA1:E28B2919F000B41B41209E56B7BF3A4448456CFE
                                                                                                                                                                                                                                                                          SHA-256:FE8218DF25DB54E633927C4A1640B1A41B8E6CB3360FA386B5382F833B0B237C
                                                                                                                                                                                                                                                                          SHA-512:040A8267D67DB05BBAA52F1FAC3460F58D35C5B73AA76BBF17FA78ACC6D3BFB796A870DD44638F9AC3967E35217578A20D6F0B975CEEEEDBADFC9F65BE7E72C9
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": ".... .....".. },.. "explanationofflinedisabled": {.. "message": "... ...... ... ........ ....... ... Google .......... ..... .... ...., ... .... .... ...... ........ .... ...... ... ...... Google ........ ...... .. ........ .. ... ... ...... ....... .... ....".. },.. "explanationofflineenabled": {.. "message": "... ...... .., ..... ... ... .. ...... ..... ....... ... ... .. .... ... ..... ... ...".. },.. "extdesc": {.. "message": "..... ........., ..
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):1672
                                                                                                                                                                                                                                                                          Entropy (8bit):4.314484457325167
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:48:46G2+ymELbLNzGVx/hXdDtxSRhqv7Qm6/7Lm:4GbxzGVzXdDtx+qzU/7C
                                                                                                                                                                                                                                                                          MD5:98A7FC3E2E05AFFFC1CFE4A029F47476
                                                                                                                                                                                                                                                                          SHA1:A17E077D6E6BA1D8A90C1F3FAF25D37B0FF5A6AD
                                                                                                                                                                                                                                                                          SHA-256:D2D1AFA224CDA388FF1DC8FAC24CDA228D7CE09DE5D375947D7207FA4A6C4F8D
                                                                                                                                                                                                                                                                          SHA-512:457E295C760ABFD29FC6BBBB7FC7D4959287BCA7FB0E3E99EB834087D17EED331DEF18138838D35C48C6DDC8A0134AFFFF1A5A24033F9B5607B355D3D48FDF88
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "... .....".. },.. "explanationofflinedisabled": {.. "message": ".. ...... .... ....... ....... .. .... Google ........ .. ..... .... .. ..., .... ... ....... .. ...... .... .. Google ........ .. ........ .. ...... ... .... .. ...... ....... .... .....".. },.. "explanationofflineenabled": {.. "message": ".. ...... ..., ..... .. .. .. ...... ...... ..... .. .... ... .. .. ...... ... .... ....".. },.. "extdesc": {.. "message": ".... .... ....... ...... ..
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):935
                                                                                                                                                                                                                                                                          Entropy (8bit):4.6369398601609735
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:1HA7sR5k/I+UX/hrcySxG1fIZ3tp/S/d6Gpb+D:YsE/I+UX/hVSxQ03f/Sj+D
                                                                                                                                                                                                                                                                          MD5:25CDFF9D60C5FC4740A48EF9804BF5C7
                                                                                                                                                                                                                                                                          SHA1:4FADECC52FB43AEC084DF9FF86D2D465FBEBCDC0
                                                                                                                                                                                                                                                                          SHA-256:73E6E246CEEAB9875625CD4889FBF931F93B7B9DEAA11288AE1A0F8A6E311E76
                                                                                                                                                                                                                                                                          SHA-512:EF00B08496427FEB5A6B9FB3FE2E5404525BE7C329D9DD2A417480637FD91885837D134A26980DCF9F61E463E6CB68F09A24402805807E656AF16B116A75E02C
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "IZRADI NOVI".. },.. "explanationofflinedisabled": {.. "message": "Vi ste izvan mre.e. Da biste koristili Google dokumente bez internetske veze, idite na postavke na po.etnoj stranici Google dokumenata i uklju.ite izvanmre.nu sinkronizaciju sljede.i put kada se pove.ete s internetom.".. },.. "explanationofflineenabled": {.. "message": "Vi ste izvan mre.e, no i dalje mo.ete ure.ivati dostupne datoteke i izra.ivati nove.".. },.. "extdesc": {.. "message": "Uredite, izradite i pregledajte dokumente, prora.unske tablice i prezentacije . sve bez pristupa internetu.".. },.. "extname": {.. "message": "Google dokumenti izvanmre.no".. },.. "learnmore": {.. "message": "Saznajte vi.e".. },.. "popuphelptext": {.. "message": "Pi.ite, ure.ujte i sura.ujte gdje god se nalazili, povezani s internetom ili izvanmre.no.".. }..}..
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):1065
                                                                                                                                                                                                                                                                          Entropy (8bit):4.816501737523951
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:1HA6J54gEYwFFMxv4gvyB9FzmxlsN147g/zJcYwJgrus4QY2jom:NJ54gEYwUmgKHFzmsG7izJcYOgKgYjm
                                                                                                                                                                                                                                                                          MD5:8930A51E3ACE3DD897C9E61A2AEA1D02
                                                                                                                                                                                                                                                                          SHA1:4108506500C68C054BA03310C49FA5B8EE246EA4
                                                                                                                                                                                                                                                                          SHA-256:958C0F664FCA20855FA84293566B2DDB7F297185619143457D6479E6AC81D240
                                                                                                                                                                                                                                                                          SHA-512:126B80CD3428C0BC459EEAAFCBE4B9FDE2541A57F19F3EC7346BAF449F36DC073A9CF015594A57203255941551B25F6FAA6D2C73C57C44725F563883FF902606
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": ".J L.TREHOZ.SA".. },.. "explanationofflinedisabled": {.. "message": "Jelenleg offline .llapotban van. Ha a Google Dokumentumokat internetkapcsolat n.lk.l szeretn. haszn.lni, a legk.zelebbi internethaszn.lata sor.n nyissa meg a Google Dokumentumok kezd.oldal.n tal.lhat. be.ll.t.sokat, .s tiltsa le az offline szinkroniz.l.s be.ll.t.st.".. },.. "explanationofflineenabled": {.. "message": "Offline .llapotban van, de az el.rhet. f.jlokat .gy is szerkesztheti, valamint l.trehozhat .jakat.".. },.. "extdesc": {.. "message": "Szerkesszen, hozzon l.tre .s tekintsen meg dokumentumokat, t.bl.zatokat .s prezent.ci.kat . ak.r internetkapcsolat n.lk.l is.".. },.. "extname": {.. "message": "Google Dokumentumok Offline".. },.. "learnmore": {.. "message": "Tov.bbi inform.ci.".. },.. "popuphelptext": {.. "message": ".rjon, szerkesszen .s dolgozzon egy.tt m.sokkal
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):2771
                                                                                                                                                                                                                                                                          Entropy (8bit):3.7629875118570055
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:48:Y0Fx+eiYZBZ7K1ZZ/5QQxTuDLoFZaIZSK7lq0iC0mlMO6M3ih1oAgC:lF2BTz6N/
                                                                                                                                                                                                                                                                          MD5:55DE859AD778E0AA9D950EF505B29DA9
                                                                                                                                                                                                                                                                          SHA1:4479BE637A50C9EE8A2F7690AD362A6A8FFC59B2
                                                                                                                                                                                                                                                                          SHA-256:0B16E3F8BD904A767284345AE86A0A9927C47AFE89E05EA2B13AD80009BDF9E4
                                                                                                                                                                                                                                                                          SHA-512:EDAB2FCC14CABB6D116E9C2907B42CFBC34F1D9035F43E454F1F4D1F3774C100CBADF6B4C81B025810ED90FA91C22F1AEFE83056E4543D92527E4FE81C7889A8
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"createnew":{"message":"\u054d\u054f\u0535\u0542\u053e\u0535\u053c \u0546\u0548\u0550"},"explanationofflinedisabled":{"message":"Google \u0553\u0561\u057d\u057f\u0561\u0569\u0572\u0569\u0565\u0580\u0568 \u0576\u0561\u0587 \u0561\u0576\u0581\u0561\u0576\u0581 \u057c\u0565\u056a\u056b\u0574\u0578\u0582\u0574 \u0585\u0563\u057f\u0561\u0563\u0578\u0580\u056e\u0565\u056c\u0578\u0582 \u0570\u0561\u0574\u0561\u0580 \u0574\u056b\u0561\u0581\u0565\u0584 \u0570\u0561\u0574\u0561\u0581\u0561\u0576\u0581\u056b\u0576, \u0562\u0561\u0581\u0565\u0584 \u056e\u0561\u057c\u0561\u0575\u0578\u0582\u0569\u0575\u0561\u0576 \u0563\u056c\u056d\u0561\u057e\u0578\u0580 \u0567\u057b\u0568, \u0561\u0576\u0581\u0565\u0584 \u056f\u0561\u0580\u0563\u0561\u057e\u0578\u0580\u0578\u0582\u0574\u0576\u0565\u0580 \u0587 \u0574\u056b\u0561\u0581\u0580\u0565\u0584 \u0561\u0576\u0581\u0561\u0576\u0581 \u0570\u0561\u0574\u0561\u056a\u0561\u0574\u0561\u0581\u0578\u0582\u0574\u0568:"},"explanationofflineenabled":{"message":"\u
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):858
                                                                                                                                                                                                                                                                          Entropy (8bit):4.474411340525479
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12:1HASvgJX4CBxNpXemNOAJRFqjRpCBxedIdjTi92OvbCSUuoi01uRwCBhUuvz1thK:1HARXzhXemNOQWGcEoeH1eXJNvT2
                                                                                                                                                                                                                                                                          MD5:34D6EE258AF9429465AE6A078C2FB1F5
                                                                                                                                                                                                                                                                          SHA1:612CAE151984449A4346A66C0A0DF4235D64D932
                                                                                                                                                                                                                                                                          SHA-256:E3C86DDD2EFEBE88EED8484765A9868202546149753E03A61EB7C28FD62CFCA1
                                                                                                                                                                                                                                                                          SHA-512:20427807B64A0F79A6349F8A923152D9647DA95C05DE19AD3A4BF7DB817E25227F3B99307C8745DD323A6591B515221BD2F1E92B6F1A1783BDFA7142E84601B1
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "BUAT BARU".. },.. "explanationofflinedisabled": {.. "message": "Anda sedang offline. Untuk menggunakan Google Dokumen tanpa koneksi internet, buka setelan di beranda Google Dokumen dan aktifkan sinkronisasi offline saat terhubung ke internet.".. },.. "explanationofflineenabled": {.. "message": "Anda sedang offline, namun Anda masih dapat mengedit file yang tersedia atau membuat file baru.".. },.. "extdesc": {.. "message": "Edit, buat, dan lihat dokumen, spreadsheet, dan presentasi . tanpa perlu akses internet.".. },.. "extname": {.. "message": "Google Dokumen Offline".. },.. "learnmore": {.. "message": "Pelajari Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit, dan gabungkan di mana saja, dengan atau tanpa koneksi internet.".. }..}..
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):954
                                                                                                                                                                                                                                                                          Entropy (8bit):4.6457079159286545
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12:YGXU2rOcxGe+J97M9TP2DBX9tMfxqbTMvOfWWgdraqlifVpm0Ekf95Mw89KkJ+je:YwBrD2g2DBLMfFuWvdpY94viDO+uh
                                                                                                                                                                                                                                                                          MD5:CAEB37F451B5B5E9F5EB2E7E7F46E2D7
                                                                                                                                                                                                                                                                          SHA1:F917F9EAE268A385A10DB3E19E3CC3ACED56D02E
                                                                                                                                                                                                                                                                          SHA-256:943E61988C859BB088F548889F0449885525DD660626A89BA67B2C94CFBFBB1B
                                                                                                                                                                                                                                                                          SHA-512:A55DEC2404E1D7FA5A05475284CBECC2A6208730F09A227D75FDD4AC82CE50F3751C89DC687C14B91950F9AA85503BD6BF705113F2F1D478E728DF64D476A9EE
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"createnew":{"message":"B\u00daA TIL N\u00ddTT"},"explanationofflinedisabled":{"message":"\u00de\u00fa ert \u00e1n nettengingar. Til a\u00f0 nota Google-skj\u00f6l \u00e1n nettengingar skaltu opna stillingarnar \u00e1 heimas\u00ed\u00f0u Google skjala og virkja samstillingu \u00e1n nettengingar n\u00e6st \u00feegar \u00fe\u00fa tengist netinu."},"explanationofflineenabled":{"message":"Engin nettenging. \u00de\u00fa getur samt sem \u00e1\u00f0ur breytt tilt\u00e6kum skr\u00e1m e\u00f0a b\u00fai\u00f0 til n\u00fdjar."},"extdesc":{"message":"Breyttu, b\u00fa\u00f0u til og sko\u00f0a\u00f0u skj\u00f6lin \u00fe\u00edn, t\u00f6flureikna og kynningar \u2014 allt \u00e1n nettengingar."},"extname":{"message":"Google-skj\u00f6l \u00e1n nettengingar"},"learnmore":{"message":"Frekari uppl\u00fdsingar"},"popuphelptext":{"message":"Skrifa\u00f0u, breyttu og starfa\u00f0u me\u00f0 \u00f6\u00f0rum hvort sem nettenging er til sta\u00f0ar e\u00f0a ekki."}}.
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):899
                                                                                                                                                                                                                                                                          Entropy (8bit):4.474743599345443
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12:1HASvggrCBxNp8WJOJJrJ3WytVCBxep3bjP5CSUCjV8AgJJm2CBhr+z1tWgjqEOW:1HANXJOTBFtKa8Agju4NB3j
                                                                                                                                                                                                                                                                          MD5:0D82B734EF045D5FE7AA680B6A12E711
                                                                                                                                                                                                                                                                          SHA1:BD04F181E4EE09F02CD53161DCABCEF902423092
                                                                                                                                                                                                                                                                          SHA-256:F41862665B13C0B4C4F562EF1743684CCE29D4BCF7FE3EA494208DF253E33885
                                                                                                                                                                                                                                                                          SHA-512:01F305A280112482884485085494E871C66D40C0B03DE710B4E5F49C6A478D541C2C1FDA2CEAF4307900485946DEE9D905851E98A2EB237642C80D464D1B3ADA
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "CREA NUOVO".. },.. "explanationofflinedisabled": {.. "message": "Sei offline. Per utilizzare Documenti Google senza una connessione Internet, apri le impostazioni nella home page di Documenti Google e attiva la sincronizzazione offline la prossima volta che ti colleghi a Internet.".. },.. "explanationofflineenabled": {.. "message": "Sei offline, ma puoi comunque modificare i file disponibili o crearne di nuovi.".. },.. "extdesc": {.. "message": "Modifica, crea e visualizza documenti, fogli di lavoro e presentazioni, senza accesso a Internet.".. },.. "extname": {.. "message": "Documenti Google offline".. },.. "learnmore": {.. "message": "Ulteriori informazioni".. },.. "popuphelptext": {.. "message": "Scrivi, modifica e collabora ovunque ti trovi, con o senza una connessione Internet.".. }..}..
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):2230
                                                                                                                                                                                                                                                                          Entropy (8bit):3.8239097369647634
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:YIiTVLrLD1MEzMEH82LBLjO5YaQEqLytLLBm3dnA5LcqLWAU75yxFLcx+UxWRJLI:YfTFf589rZNgNA12Qzt4/zRz2vc
                                                                                                                                                                                                                                                                          MD5:26B1533C0852EE4661EC1A27BD87D6BF
                                                                                                                                                                                                                                                                          SHA1:18234E3ABAF702DF9330552780C2F33B83A1188A
                                                                                                                                                                                                                                                                          SHA-256:BBB81C32F482BA3216C9B1189C70CEF39CA8C2181AF3538FFA07B4C6AD52F06A
                                                                                                                                                                                                                                                                          SHA-512:450BFAF0E8159A4FAE309737EA69CA8DD91CAAFD27EF662087C4E7716B2DCAD3172555898E75814D6F11487F4F254DE8625EF0CFEA8DF0133FC49E18EC7FD5D2
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"createnew":{"message":"\u05d9\u05e6\u05d9\u05e8\u05ea \u05d7\u05d3\u05e9"},"explanationofflinedisabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8. \u05db\u05d3\u05d9 \u05dc\u05d4\u05e9\u05ea\u05de\u05e9 \u05d1-Google Docs \u05dc\u05dc\u05d0 \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d1\u05d4\u05ea\u05d7\u05d1\u05e8\u05d5\u05ea \u05d4\u05d1\u05d0\u05d4 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d9\u05e9 \u05dc\u05e2\u05d1\u05d5\u05e8 \u05dc\u05e7\u05d8\u05e2 \u05d4\u05d4\u05d2\u05d3\u05e8\u05d5\u05ea \u05d1\u05d3\u05e3 \u05d4\u05d1\u05d9\u05ea \u05e9\u05dc Google Docs \u05d5\u05dc\u05d4\u05e4\u05e2\u05d9\u05dc \u05e1\u05e0\u05db\u05e8\u05d5\u05df \u05d1\u05de\u05e6\u05d1 \u05d0\u05d5\u05e4\u05dc\u05d9\u05d9\u05df."},"explanationofflineenabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):1160
                                                                                                                                                                                                                                                                          Entropy (8bit):5.292894989863142
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:1HAoc3IiRF1viQ1RF3CMP3rnicCCAFrr1Oo0Y5ReXCCQkb:Dc3zF7F3CMTnOCAFVLHXCFb
                                                                                                                                                                                                                                                                          MD5:15EC1963FC113D4AD6E7E59AE5DE7C0A
                                                                                                                                                                                                                                                                          SHA1:4017FC6D8B302335469091B91D063B07C9E12109
                                                                                                                                                                                                                                                                          SHA-256:34AC08F3C4F2D42962A3395508818B48CA323D22F498738CC9F09E78CB197D73
                                                                                                                                                                                                                                                                          SHA-512:427251F471FA3B759CA1555E9600C10F755BC023701D058FF661BEC605B6AB94CFB3456C1FEA68D12B4D815FFBAFABCEB6C12311DD1199FC783ED6863AF97C0F
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "....".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ............................... Google .............. [..] .......[.......] ...........".. },.. "explanationofflineenabled": {.. "message": ".............................................".. },.. "extdesc": {.. "message": ".........................................................".. },.. "extname": {.. "message": "Google ..... ......".. },.. "learnmore": {.. "message": "..".. },.. "popuphelp
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):3264
                                                                                                                                                                                                                                                                          Entropy (8bit):3.586016059431306
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:48:YGFbhVhVn0nM/XGbQTvxnItVJW/476CFdqaxWNlR:HFbhV/n0MfGbw875FkaANlR
                                                                                                                                                                                                                                                                          MD5:83F81D30913DC4344573D7A58BD20D85
                                                                                                                                                                                                                                                                          SHA1:5AD0E91EA18045232A8F9DF1627007FE506A70E0
                                                                                                                                                                                                                                                                          SHA-256:30898BBF51BDD58DB397FF780F061E33431A38EF5CFC288B5177ECF76B399F26
                                                                                                                                                                                                                                                                          SHA-512:85F97F12AD4482B5D9A6166BB2AE3C4458A582CF575190C71C1D8E0FB87C58482F8C0EFEAD56E3A70EDD42BED945816DB5E07732AD27B8FFC93F4093710DD58F
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"createnew":{"message":"\u10d0\u10ee\u10da\u10d8\u10e1 \u10e8\u10d4\u10e5\u10db\u10dc\u10d0"},"explanationofflinedisabled":{"message":"\u10d7\u10e5\u10d5\u10d4\u10dc \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10ee\u10d0\u10e0\u10d7. Google Docs-\u10d8\u10e1 \u10d8\u10dc\u10e2\u10d4\u10e0\u10dc\u10d4\u10e2\u10d7\u10d0\u10dc \u10d9\u10d0\u10d5\u10e8\u10d8\u10e0\u10d8\u10e1 \u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10d2\u10d0\u10db\u10dd\u10e1\u10d0\u10e7\u10d4\u10dc\u10d4\u10d1\u10da\u10d0\u10d3 \u10d2\u10d0\u10d3\u10d0\u10d3\u10d8\u10d7 \u10de\u10d0\u10e0\u10d0\u10db\u10d4\u10e2\u10e0\u10d4\u10d1\u10d6\u10d4 Google Docs-\u10d8\u10e1 \u10db\u10d7\u10d0\u10d5\u10d0\u10e0 \u10d2\u10d5\u10d4\u10e0\u10d3\u10d6\u10d4 \u10d3\u10d0 \u10e9\u10d0\u10e0\u10d7\u10d4\u10d7 \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10e1\u10d8\u10dc\u10e5\u10e0\u10dd\u10dc\u10d8\u10d6\u10d0\u10ea\u10d8\u10d0, \u10e0\u10dd\u10d3\u10d4\u10e1\u10d0\u10ea \u10e8\u10d4\u10db\u10d3\u10d2\u10dd\u10
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):3235
                                                                                                                                                                                                                                                                          Entropy (8bit):3.6081439490236464
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:96:H3E+6rOEAbeHTln2EQ77Uayg45RjhCSj+OyRdM7AE9qdV:HXcR/nQXUayYV
                                                                                                                                                                                                                                                                          MD5:2D94A58795F7B1E6E43C9656A147AD3C
                                                                                                                                                                                                                                                                          SHA1:E377DB505C6924B6BFC9D73DC7C02610062F674E
                                                                                                                                                                                                                                                                          SHA-256:548DC6C96E31A16CE355DC55C64833B08EF3FBA8BF33149031B4A685959E3AF4
                                                                                                                                                                                                                                                                          SHA-512:F51CC857E4CF2D4545C76A2DCE7D837381CE59016E250319BF8D39718BE79F9F6EE74EA5A56DE0E8759E4E586D93430D51651FC902376D8A5698628E54A0F2D8
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"createnew":{"message":"\u0416\u0410\u04a2\u0410\u0421\u042b\u041d \u0416\u0410\u0421\u0410\u0423"},"explanationofflinedisabled":{"message":"\u0421\u0456\u0437 \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u043d\u0434\u0435\u0441\u0456\u0437. Google Docs \u049b\u043e\u043b\u0434\u0430\u043d\u0431\u0430\u0441\u044b\u043d \u0436\u0435\u043b\u0456 \u0431\u0430\u0439\u043b\u0430\u043d\u044b\u0441\u044b\u043d\u0441\u044b\u0437 \u049b\u043e\u043b\u0434\u0430\u043d\u0443 \u04af\u0448\u0456\u043d, \u043a\u0435\u043b\u0435\u0441\u0456 \u0436\u043e\u043b\u044b \u0436\u0435\u043b\u0456\u0433\u0435 \u049b\u043e\u0441\u044b\u043b\u0493\u0430\u043d\u0434\u0430, Google Docs \u043d\u0435\u0433\u0456\u0437\u0433\u0456 \u0431\u0435\u0442\u0456\u043d\u0435\u043d \u043f\u0430\u0440\u0430\u043c\u0435\u0442\u0440\u043b\u0435\u0440 \u0431\u04e9\u043b\u0456\u043c\u0456\u043d \u043a\u0456\u0440\u0456\u043f, \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):3122
                                                                                                                                                                                                                                                                          Entropy (8bit):3.891443295908904
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:96:/OOrssRU6Bg7VSdL+zsCfoZiWssriWqo2gx7RRCos2sEeBkS7Zesg:H5GRZlXsGdo
                                                                                                                                                                                                                                                                          MD5:B3699C20A94776A5C2F90AEF6EB0DAD9
                                                                                                                                                                                                                                                                          SHA1:1F9B968B0679A20FA097624C9ABFA2B96C8C0BEA
                                                                                                                                                                                                                                                                          SHA-256:A6118F0A0DE329E07C01F53CD6FB4FED43E54C5F53DB4CD1C7F5B2B4D9FB10E6
                                                                                                                                                                                                                                                                          SHA-512:1E8D15B8BFF1D289434A244172F9ED42B4BB6BCB6372C1F300B01ACEA5A88167E97FEDABA0A7AE3BEB5E24763D1B09046AE8E30745B80E2E2FE785C94DF362F6
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"createnew":{"message":"\u1794\u1784\u17d2\u1780\u17be\u178f\u200b\u1790\u17d2\u1798\u17b8"},"explanationofflinedisabled":{"message":"\u17a2\u17d2\u1793\u1780\u200b\u1782\u17d2\u1798\u17b6\u1793\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f\u17d4 \u178a\u17be\u1798\u17d2\u1794\u17b8\u200b\u1794\u17d2\u179a\u17be Google \u17af\u1780\u179f\u17b6\u179a\u200b\u1794\u17b6\u1793\u200b\u200b\u178a\u17c4\u1799\u200b\u200b\u1798\u17b7\u1793\u1798\u17b6\u1793\u200b\u200b\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f \u179f\u17bc\u1798\u200b\u200b\u1791\u17c5\u200b\u1780\u17b6\u1793\u17cb\u200b\u1780\u17b6\u179a\u200b\u1780\u17c6\u178e\u178f\u17cb\u200b\u1793\u17c5\u200b\u179b\u17be\u200b\u1782\u17c1\u17a0\u1791\u17c6\u1796\u17d0\u179a Google \u17af\u1780\u179f\u17b6\u179a \u1793\u17b7\u1784\u200b\u1794\u17be\u1780\u200b\u1780\u17b6\u179a\u1792\u17d2\u179c\u17be\u200b\u179f\u1798\u1780\u17b6\u179b\u1780\u1798\u17d2\u1798\u200b\u200b\u200b\u1782\u17d2\u1798\u17b6\u1793
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):1895
                                                                                                                                                                                                                                                                          Entropy (8bit):4.28990403715536
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:48:SHYGuEETiuF6OX5tCYFZt5GurMRRevsY4tVZIGnZRxlKT6/U0WG:yYG8iuF6yTCYFH5GjLPtVZVZRxOZ0J
                                                                                                                                                                                                                                                                          MD5:38BE0974108FC1CC30F13D8230EE5C40
                                                                                                                                                                                                                                                                          SHA1:ACF44889DD07DB97D26D534AD5AFA1BC1A827BAD
                                                                                                                                                                                                                                                                          SHA-256:30078EF35A76E02A400F03B3698708A0145D9B57241CC4009E010696895CF3A1
                                                                                                                                                                                                                                                                          SHA-512:7BDB2BADE4680801FC3B33E82C8AA4FAC648F45C795B4BACE4669D6E907A578FF181C093464884C0E00C9762E8DB75586A253D55CD10A7777D281B4BFFAFE302
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "........ .....".. },.. "explanationofflinedisabled": {.. "message": ".... ..................... ......... ............. Google ...... ....., Google ...... ............ ............... .... ..... ...... .... .... ............ ............. ........ ..... ... .....".. },.. "explanationofflineenabled": {.. "message": ".... ...................., .... .... .... ......... ........... ............ .... ........ .........."..
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):1042
                                                                                                                                                                                                                                                                          Entropy (8bit):5.3945675025513955
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:1HAWYsF4dqNfBQH49Hk8YfIhYzTJ+6WJBtl/u4s+6:ZF4wNfvm87mX4LF6
                                                                                                                                                                                                                                                                          MD5:F3E59EEEB007144EA26306C20E04C292
                                                                                                                                                                                                                                                                          SHA1:83E7BDFA1F18F4C7534208493C3FF6B1F2F57D90
                                                                                                                                                                                                                                                                          SHA-256:C52D9B955D229373725A6E713334BBB31EA72EFA9B5CF4FBD76A566417B12CAC
                                                                                                                                                                                                                                                                          SHA-512:7808CB5FF041B002CBD78171EC5A0B4DBA3E017E21F7E8039084C2790F395B839BEE04AD6C942EED47CCB53E90F6DE818A725D1450BF81BA2990154AFD3763AF
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": ".. ...".. },.. "explanationofflinedisabled": {.. "message": ".... ...... ... .. .. Google Docs. ..... Google Docs .... .... .... .... .... ..... . .... .... ..... ......".. },.. "explanationofflineenabled": {.. "message": ".... ...... ... .. ... ... ..... ... ... .. . .....".. },.. "extdesc": {.. "message": ".... .... ... .., ...... . ....... .., .., ......".. },.. "extname": {.. "message": "Google Docs ....".. },.. "learnmore": {.. "message": "... ....".. },.. "popuphelptext": {.. "message": "... .. ... .... ..... .... .... .....
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):2535
                                                                                                                                                                                                                                                                          Entropy (8bit):3.8479764584971368
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:48:YRcHe/4raK1EIlZt1wg62FIOg+xGaF8guI5EP9I2yC:+cs4raK1xlZtOgviOfGaF8RI5EP95b
                                                                                                                                                                                                                                                                          MD5:E20D6C27840B406555E2F5091B118FC5
                                                                                                                                                                                                                                                                          SHA1:0DCECC1A58CEB4936E255A64A2830956BFA6EC14
                                                                                                                                                                                                                                                                          SHA-256:89082FB05229826BC222F5D22C158235F025F0E6DF67FF135A18BD899E13BB8F
                                                                                                                                                                                                                                                                          SHA-512:AD53FC0B153005F47F9F4344DF6C4804049FAC94932D895FD02EEBE75222CFE77EEDD9CD3FDC4C88376D18C5972055B00190507AA896488499D64E884F84F093
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"createnew":{"message":"\u0eaa\u0ec9\u0eb2\u0e87\u0ec3\u0edd\u0ec8"},"explanationofflinedisabled":{"message":"\u0e97\u0ec8\u0eb2\u0e99\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ea2\u0eb9\u0ec8. \u0ec0\u0e9e\u0eb7\u0ec8\u0ead\u0ec3\u0e8a\u0ec9 Google Docs \u0ec2\u0e94\u0e8d\u0e9a\u0ecd\u0ec8\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94, \u0ec3\u0eab\u0ec9\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e81\u0eb2\u0e99\u0e95\u0eb1\u0ec9\u0e87\u0e84\u0ec8\u0eb2\u0ec3\u0e99\u0edc\u0ec9\u0eb2 Google Docs \u0ec1\u0ea5\u0ec9\u0ea7\u0ec0\u0e9b\u0eb5\u0e94\u0ec3\u0e8a\u0ec9\u0e81\u0eb2\u0e99\u0e8a\u0eb4\u0ec9\u0e87\u0ec1\u0e9a\u0e9a\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ec3\u0e99\u0ec0\u0e97\u0eb7\u0ec8\u0ead\u0e95\u0ecd\u0ec8\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e97\u0ec8\u0eb2\u0e99\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94."},"explanationofflineenabled":{"message":"\u0e97\u0ec
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):1028
                                                                                                                                                                                                                                                                          Entropy (8bit):4.797571191712988
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:1HAivZZaJ3Rje394+k7IKgpAJjUpSkiQjuRBMd:fZZahBeu7IKgqeMg
                                                                                                                                                                                                                                                                          MD5:970544AB4622701FFDF66DC556847652
                                                                                                                                                                                                                                                                          SHA1:14BEE2B77EE74C5E38EBD1DB09E8D8104CF75317
                                                                                                                                                                                                                                                                          SHA-256:5DFCBD4DFEAEC3ABE973A78277D3BD02CD77AE635D5C8CD1F816446C61808F59
                                                                                                                                                                                                                                                                          SHA-512:CC12D00C10B970189E90D47390EEB142359A8D6F3A9174C2EF3AE0118F09C88AB9B689D9773028834839A7DFAF3AAC6747BC1DCB23794A9F067281E20B8DC6EA
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "SUKURTI NAUJ.".. },.. "explanationofflinedisabled": {.. "message": "Esate neprisijung.. Jei norite naudoti .Google. dokumentus be interneto ry.io, pagrindiniame .Google. dokument. puslapyje eikite . nustatym. skilt. ir .junkite sinchronizavim. neprisijungus, kai kit. kart. b.site prisijung. prie interneto.".. },.. "explanationofflineenabled": {.. "message": "Esate neprisijung., bet vis tiek galite redaguoti pasiekiamus failus arba sukurti nauj..".. },.. "extdesc": {.. "message": "Redaguokite, kurkite ir per.i.r.kite savo dokumentus, skai.iuokles ir pristatymus . visk. darykite be prieigos prie interneto.".. },.. "extname": {.. "message": ".Google. dokumentai neprisijungus".. },.. "learnmore": {.. "message": "Su.inoti daugiau".. },.. "popuphelptext": {.. "message": "Ra.ykite, redaguokite ir bendradarbiaukite bet kurioje vietoje naudodami interneto ry.. arba
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):994
                                                                                                                                                                                                                                                                          Entropy (8bit):4.700308832360794
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:1HAaJ7a/uNpoB/Y4vPnswSPkDzLKFQHpp//BpPDB:7J7a/uzQ/Y4vvswhDzDr/LDB
                                                                                                                                                                                                                                                                          MD5:A568A58817375590007D1B8ABCAEBF82
                                                                                                                                                                                                                                                                          SHA1:B0F51FE6927BB4975FC6EDA7D8A631BF0C1AB597
                                                                                                                                                                                                                                                                          SHA-256:0621DE9161748F45D53052ED8A430962139D7F19074C7FFE7223ECB06B0B87DB
                                                                                                                                                                                                                                                                          SHA-512:FCFBADEC9F73975301AB404DB6B09D31457FAC7CCAD2FA5BE348E1CAD6800F87CB5B56DE50880C55BBADB3C40423351A6B5C2D03F6A327D898E35F517B1C628C
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "IZVEIDOT JAUNU".. },.. "explanationofflinedisabled": {.. "message": "J.s esat bezsaist.. Lai lietotu pakalpojumu Google dokumenti bez interneta savienojuma, n.kamaj. reiz., kad ir izveidots savienojums ar internetu, atveriet Google dokumentu s.kumlapas iestat.jumu izv.lni un iesl.dziet sinhroniz.ciju bezsaist..".. },.. "explanationofflineenabled": {.. "message": "J.s esat bezsaist., ta.u varat redi..t pieejamos failus un izveidot jaunus.".. },.. "extdesc": {.. "message": "Redi..jiet, veidojiet un skatiet savus dokumentus, izkl.jlapas un prezent.cijas, neizmantojot savienojumu ar internetu.".. },.. "extname": {.. "message": "Google dokumenti bezsaist.".. },.. "learnmore": {.. "message": "Uzziniet vair.k".. },.. "popuphelptext": {.. "message": "Rakstiet, redi..jiet un sadarbojieties ar interneta savienojumu vai bez t. neatkar.gi no t., kur atrodaties.".. }..}..
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):2091
                                                                                                                                                                                                                                                                          Entropy (8bit):4.358252286391144
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:1HAnHdGc4LtGxVY6IuVzJkeNL5kP13a67wNcYP8j5PIaSTIjPU4ELFPCWJjMupV/:idGcyYPVtkAUl7wqziBsg9DbpN6XoN/
                                                                                                                                                                                                                                                                          MD5:4717EFE4651F94EFF6ACB6653E868D1A
                                                                                                                                                                                                                                                                          SHA1:B8A7703152767FBE1819808876D09D9CC1C44450
                                                                                                                                                                                                                                                                          SHA-256:22CA9415E294D9C3EC3384B9D08CDAF5164AF73B4E4C251559E09E529C843EA6
                                                                                                                                                                                                                                                                          SHA-512:487EAB4938F6BC47B1D77DD47A5E2A389B94E01D29849E38E96C95CABC7BD98679451F0E22D3FEA25C045558CD69FDDB6C4FEF7C581141F1C53C4AA17578D7F7
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "....... ............".. },.. "explanationofflinedisabled": {.. "message": "...... ........... ........... ............. ..... Google ....... ..........., Google ....... .......... ............. .... ...... ...... ... ............... .................... '.......... ................' .........".. },.. "explanationofflineenabled": {.. "message": "................., .......... ......... ....... ...... ..............
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):2778
                                                                                                                                                                                                                                                                          Entropy (8bit):3.595196082412897
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:48:Y943BFU1LQ4HwQLQ4LQhlmVQL3QUm6H6ZgFIcwn6Rs2ShpQ3IwjGLQSJ/PYoEQj8:I43BCymz8XNcfuQDXYN2sum
                                                                                                                                                                                                                                                                          MD5:83E7A14B7FC60D4C66BF313C8A2BEF0B
                                                                                                                                                                                                                                                                          SHA1:1CCF1D79CDED5D65439266DB58480089CC110B18
                                                                                                                                                                                                                                                                          SHA-256:613D8751F6CC9D3FA319F4B7EA8B2BD3BED37FD077482CA825929DD7C12A69A8
                                                                                                                                                                                                                                                                          SHA-512:3742E24FFC4B5283E6EE496813C1BDC6835630D006E8647D427C3DE8B8E7BF814201ADF9A27BFAB3ABD130B6FEC64EBB102AC0EB8DEDFE7B63D82D3E1233305D
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"createnew":{"message":"\u0428\u0418\u041d\u0418\u0419\u0413 \u04ae\u04ae\u0421\u0413\u042d\u0425"},"explanationofflinedisabled":{"message":"\u0422\u0430 \u043e\u0444\u043b\u0430\u0439\u043d \u0431\u0430\u0439\u043d\u0430. Google \u0414\u043e\u043a\u044b\u0433 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u0433\u04af\u0439\u0433\u044d\u044d\u0440 \u0430\u0448\u0438\u0433\u043b\u0430\u0445\u044b\u043d \u0442\u0443\u043b\u0434 \u0434\u0430\u0440\u0430\u0430\u0433\u0438\u0439\u043d \u0443\u0434\u0430\u0430 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u044d\u0434 \u0445\u043e\u043b\u0431\u043e\u0433\u0434\u043e\u0445\u0434\u043e\u043e Google \u0414\u043e\u043a\u044b\u043d \u043d\u04af\u04af\u0440 \u0445\u0443\u0443\u0434\u0430\u0441\u043d\u0430\u0430\u0441 \u0442\u043e\u0445\u0438\u0440\u0433\u043e\u043e \u0434\u043e\u0442\u043e\u0440\u0445 \u043e\u0444\u043b\u0430\u0439\u043d \u0441\u0438\u043d\u043a\u0438\u0439\u0433 \u0438\u0434\u044d\u0432\u0445\u0436\u04af\u04af\u043b\u043d\u0
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):1719
                                                                                                                                                                                                                                                                          Entropy (8bit):4.287702203591075
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:48:65/5EKaDMw6pEf4I5+jSksOTJqQyrFO8C:65/5EKaAw6pEf4I5+vsOVqQyFO8C
                                                                                                                                                                                                                                                                          MD5:3B98C4ED8874A160C3789FEAD5553CFA
                                                                                                                                                                                                                                                                          SHA1:5550D0EC548335293D962AAA96B6443DD8ABB9F6
                                                                                                                                                                                                                                                                          SHA-256:ADEB082A9C754DFD5A9D47340A3DDCC19BF9C7EFA6E629A2F1796305F1C9A66F
                                                                                                                                                                                                                                                                          SHA-512:5139B6C6DF9459C7B5CDC08A98348891499408CD75B46519BA3AC29E99AAAFCC5911A1DEE6C3A57E3413DBD0FAE72D7CBC676027248DCE6364377982B5CE4151
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": ".... .... ...".. },.. "explanationofflinedisabled": {.. "message": "...... ...... ..... ......... ....... ....... ..... Google ....... ............, Google ....... .............. .......... .. ... ..... .... ...... ......... ...... ...... ...... .... .... ....".. },.. "explanationofflineenabled": {.. "message": "...... ...... ...., ..... ...... ...... ...... .... ....... ... ..... .... .... ... .....".. },.. "extdesc": {.. "message": "..... ..
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):936
                                                                                                                                                                                                                                                                          Entropy (8bit):4.457879437756106
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:1HARXIqhmemNKsE27rhdfNLChtyo2JJ/YgTgin:iIqFC7lrDfNLCIBRzn
                                                                                                                                                                                                                                                                          MD5:7D273824B1E22426C033FF5D8D7162B7
                                                                                                                                                                                                                                                                          SHA1:EADBE9DBE5519BD60458B3551BDFC36A10049DD1
                                                                                                                                                                                                                                                                          SHA-256:2824CF97513DC3ECC261F378BFD595AE95A5997E9D1C63F5731A58B1F8CD54F9
                                                                                                                                                                                                                                                                          SHA-512:E5B611BBFAB24C9924D1D5E1774925433C65C322769E1F3B116254B1E9C69B6DF1BE7828141EEBBF7524DD179875D40C1D8F29C4FB86D663B8A365C6C60421A7
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "BUAT BAHARU".. },.. "explanationofflinedisabled": {.. "message": "Anda berada di luar talian. Untuk menggunakan Google Docs tanpa sambungan Internet, pergi ke tetapan di halaman utama Google Docs dan hidupkan penyegerakan luar talian apabila anda disambungkan ke Internet selepas ini.".. },.. "explanationofflineenabled": {.. "message": "Anda berada di luar talian, tetapi anda masih boleh mengedit fail yang tersedia atau buat fail baharu.".. },.. "extdesc": {.. "message": "Edit, buat dan lihat dokumen, hamparan dan pembentangan anda . kesemuanya tanpa akses Internet.".. },.. "extname": {.. "message": "Google Docs Luar Talian".. },.. "learnmore": {.. "message": "Ketahui Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit dan bekerjasama di mana-mana sahaja anda berada, dengan atau tanpa sambungan Internet.".. }..}..
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):3830
                                                                                                                                                                                                                                                                          Entropy (8bit):3.5483353063347587
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:48:Ya+Ivxy6ur1+j3P7Xgr5ELkpeCgygyOxONHO3pj6H57ODyOXOVp6:8Uspsj3P3ty2a66xl09
                                                                                                                                                                                                                                                                          MD5:342335A22F1886B8BC92008597326B24
                                                                                                                                                                                                                                                                          SHA1:2CB04F892E430DCD7705C02BF0A8619354515513
                                                                                                                                                                                                                                                                          SHA-256:243BEFBD6B67A21433DCC97DC1A728896D3A070DC20055EB04D644E1BB955FE7
                                                                                                                                                                                                                                                                          SHA-512:CD344D060E30242E5A4705547E807CE3CE2231EE983BB9A8AD22B3E7598A7EC87399094B04A80245AD51D039370F09D74FE54C0B0738583884A73F0C7E888AD8
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"createnew":{"message":"\u1021\u101e\u1005\u103a \u1015\u103c\u102f\u101c\u102f\u1015\u103a\u101b\u1014\u103a"},"explanationofflinedisabled":{"message":"\u101e\u1004\u103a \u1021\u1031\u102c\u1037\u1016\u103a\u101c\u102d\u102f\u1004\u103a\u1038\u1016\u103c\u1005\u103a\u1014\u1031\u1015\u102b\u101e\u100a\u103a\u104b \u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u1019\u103e\u102f \u1019\u101b\u103e\u102d\u1018\u1032 Google Docs \u1000\u102d\u102f \u1021\u101e\u102f\u1036\u1038\u1015\u103c\u102f\u101b\u1014\u103a \u1014\u1031\u102c\u1000\u103a\u1010\u1005\u103a\u1000\u103c\u102d\u1019\u103a \u101e\u1004\u103a\u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u101e\u100a\u1037\u103a\u1021\u1001\u102b Google Docs \u1015\u1004\u103a\u1019\u1005\u102c\u1019\u103b\u1000\u103a\u1014\u103e\u102c\u101b\u103e\u102d \u1006\u1000\u103a\u1010\u1004\u103a\u1019\u103b\u102c\u1038\u101e\u102d\u102f\u1037\u1
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):1898
                                                                                                                                                                                                                                                                          Entropy (8bit):4.187050294267571
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:1HAmQ6ZSWfAx6fLMr48tE/cAbJtUZJScSIQoAfboFMiQ9pdvz48YgqG:TQ6W6MbkcAltUJxQdfbqQ9pp0gqG
                                                                                                                                                                                                                                                                          MD5:B1083DA5EC718D1F2F093BD3D1FB4F37
                                                                                                                                                                                                                                                                          SHA1:74B6F050D918448396642765DEF1AD5390AB5282
                                                                                                                                                                                                                                                                          SHA-256:E6ED0A023EF31705CCCBAF1E07F2B4B2279059296B5CA973D2070417BA16F790
                                                                                                                                                                                                                                                                          SHA-512:7102B90ABBE2C811E8EE2F1886A73B1298D4F3D5D05F0FFDB57CF78B9A49A25023A290B255BAA4895BB150B388BAFD9F8432650B8C70A1A9A75083FFFCD74F1A
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": ".... ....... .........".. },.. "explanationofflinedisabled": {.. "message": "..... ...... .......... .... ........ .... .... Google ........ ...... .... ..... ..... ... .......... ....... .... Google ........ .......... ..... .......... .. ...... ..... .... ..... ......... .. ..........".. },.. "explanationofflineenabled": {.. "message": "..... ...... ........., .. ..... ... ... ...... ....... ....... .. .... ....... ....
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):914
                                                                                                                                                                                                                                                                          Entropy (8bit):4.513485418448461
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12:1HASvgFARCBxNBv52/fXjOXl6W6ICBxeBvMzU1CSUJAO6SFAIVIbCBhZHdb1tvz+:1HABJx4X6QDwEzlm2uGvYzKU
                                                                                                                                                                                                                                                                          MD5:32DF72F14BE59A9BC9777113A8B21DE6
                                                                                                                                                                                                                                                                          SHA1:2A8D9B9A998453144307DD0B700A76E783062AD0
                                                                                                                                                                                                                                                                          SHA-256:F3FE1FFCB182183B76E1B46C4463168C746A38E461FD25CA91FF2A40846F1D61
                                                                                                                                                                                                                                                                          SHA-512:E0966F5CCA5A8A6D91C58D716E662E892D1C3441DAA5D632E5E843839BB989F620D8AC33ED3EDBAFE18D7306B40CD0C4639E5A4E04DA2C598331DACEC2112AAD
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "NIEUW MAKEN".. },.. "explanationofflinedisabled": {.. "message": "Je bent offline. Wil je Google Documenten zonder internetverbinding gebruiken, ga dan de volgende keer dat je verbinding met internet hebt naar 'Instellingen' op de homepage van Google Documenten en zet 'Offline synchronisatie' aan.".. },.. "explanationofflineenabled": {.. "message": "Je bent offline, maar je kunt nog wel beschikbare bestanden bewerken of nieuwe bestanden maken.".. },.. "extdesc": {.. "message": "Bewerk, maak en bekijk je documenten, spreadsheets en presentaties. Allemaal zonder internettoegang.".. },.. "extname": {.. "message": "Offline Documenten".. },.. "learnmore": {.. "message": "Meer informatie".. },.. "popuphelptext": {.. "message": "Overal schrijven, bewerken en samenwerken, met of zonder internetverbinding.".. }..}..
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):878
                                                                                                                                                                                                                                                                          Entropy (8bit):4.4541485835627475
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:1HAqwwrJ6wky68uk+NILxRGJwBvDyrj9V:nwwQwky6W+NwswVyT
                                                                                                                                                                                                                                                                          MD5:A1744B0F53CCF889955B95108367F9C8
                                                                                                                                                                                                                                                                          SHA1:6A5A6771DFF13DCB4FD425ED839BA100B7123DE0
                                                                                                                                                                                                                                                                          SHA-256:21CEFF02B45A4BFD60D144879DFA9F427949A027DD49A3EB0E9E345BD0B7C9A8
                                                                                                                                                                                                                                                                          SHA-512:F55E43F14514EECB89F6727A0D3C234149609020A516B193542B5964D2536D192F40CC12D377E70C683C269A1BDCDE1C6A0E634AA84A164775CFFE776536A961
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "OPPRETT NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du er uten nett. For . bruke Google Dokumenter uten internettilkobling, g. til innstillingene p. Google Dokumenter-nettsiden og sl. p. synkronisering uten nett neste gang du er koblet til Internett.".. },.. "explanationofflineenabled": {.. "message": "Du er uten nett, men du kan likevel endre tilgjengelige filer eller opprette nye.".. },.. "extdesc": {.. "message": "Rediger, opprett og se dokumentene, regnearkene og presentasjonene dine . uten nettilgang.".. },.. "extname": {.. "message": "Google Dokumenter uten nett".. },.. "learnmore": {.. "message": "Finn ut mer".. },.. "popuphelptext": {.. "message": "Skriv, rediger eller samarbeid uansett hvor du er, med eller uten internettilkobling.".. }..}..
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):2766
                                                                                                                                                                                                                                                                          Entropy (8bit):3.839730779948262
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:48:YEH6/o0iZbNCbDMUcipdkNtQjsGKIhO9aBjj/nxt9o5nDAj3:p6wbZbEbvJ8jQkIhO9aBjb/90Ab
                                                                                                                                                                                                                                                                          MD5:97F769F51B83D35C260D1F8CFD7990AF
                                                                                                                                                                                                                                                                          SHA1:0D59A76564B0AEE31D0A074305905472F740CECA
                                                                                                                                                                                                                                                                          SHA-256:BBD37D41B7DE6F93948FA2437A7699D4C30A3C39E736179702F212CB36A3133C
                                                                                                                                                                                                                                                                          SHA-512:D91F5E2D22FC2D7F73C1F1C4AF79DB98FCFD1C7804069AE9B2348CBC729A6D2DFF7FB6F44D152B0BDABA6E0D05DFF54987E8472C081C4D39315CEC2CBC593816
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"createnew":{"message":"\u0a28\u0a35\u0a3e\u0a02 \u0a2c\u0a23\u0a3e\u0a13"},"explanationofflinedisabled":{"message":"\u0a24\u0a41\u0a38\u0a40\u0a02 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a39\u0a4b\u0964 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a15\u0a28\u0a48\u0a15\u0a36\u0a28 \u0a26\u0a47 \u0a2c\u0a3f\u0a28\u0a3e\u0a02 Google Docs \u0a28\u0a42\u0a70 \u0a35\u0a30\u0a24\u0a23 \u0a32\u0a08, \u0a05\u0a17\u0a32\u0a40 \u0a35\u0a3e\u0a30 \u0a1c\u0a26\u0a4b\u0a02 \u0a24\u0a41\u0a38\u0a40\u0a02 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a26\u0a47 \u0a28\u0a3e\u0a32 \u0a15\u0a28\u0a48\u0a15\u0a1f \u0a39\u0a4b\u0a35\u0a4b \u0a24\u0a3e\u0a02 Google Docs \u0a2e\u0a41\u0a71\u0a16 \u0a2a\u0a70\u0a28\u0a47 '\u0a24\u0a47 \u0a38\u0a48\u0a1f\u0a3f\u0a70\u0a17\u0a3e\u0a02 \u0a35\u0a3f\u0a71\u0a1a \u0a1c\u0a3e\u0a13 \u0a05\u0a24\u0a47 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a38\u0a3f\u0a70\u0a15 \u0a28\u0a42\u0a70 \u0a1a\u0a3e\u0a32\u0a42 \u0a15\u0a30\u0a4b\u0964"},"expla
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):978
                                                                                                                                                                                                                                                                          Entropy (8bit):4.879137540019932
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:1HApiJiRelvm3wi8QAYcbm24sK+tFJaSDD:FJMx3whxYcbNp
                                                                                                                                                                                                                                                                          MD5:B8D55E4E3B9619784AECA61BA15C9C0F
                                                                                                                                                                                                                                                                          SHA1:B4A9C9885FBEB78635957296FDDD12579FEFA033
                                                                                                                                                                                                                                                                          SHA-256:E00FF20437599A5C184CA0C79546CB6500171A95E5F24B9B5535E89A89D3EC3D
                                                                                                                                                                                                                                                                          SHA-512:266589116EEE223056391C65808255EDAE10EB6DC5C26655D96F8178A41E283B06360AB8E08AC3857D172023C4F616EF073D0BEA770A3B3DD3EE74F5FFB2296B
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "UTW.RZ NOWY".. },.. "explanationofflinedisabled": {.. "message": "Jeste. offline. Aby korzysta. z Dokument.w Google bez po..czenia internetowego, otw.rz ustawienia na stronie g..wnej Dokument.w Google i w..cz synchronizacj. offline nast.pnym razem, gdy b.dziesz mie. dost.p do internetu.".. },.. "explanationofflineenabled": {.. "message": "Jeste. offline, ale nadal mo.esz edytowa. dost.pne pliki i tworzy. nowe.".. },.. "extdesc": {.. "message": "Edytuj, tw.rz i wy.wietlaj swoje dokumenty, arkusze kalkulacyjne oraz prezentacje bez konieczno.ci ..czenia si. z internetem.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Wi.cej informacji".. },.. "popuphelptext": {.. "message": "Pisz, edytuj i wsp..pracuj, gdziekolwiek jeste. . niezale.nie od tego, czy masz po..czenie z internetem.".. }..}..
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):907
                                                                                                                                                                                                                                                                          Entropy (8bit):4.599411354657937
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12:1HASvgU30CBxNd6GwXOK1styCJ02OK9+4KbCBxed6X4LBAt4rXgUCSUuYDHIIQka:1HAcXlyCJ5+Tsz4LY4rXSw/Q+ftkC
                                                                                                                                                                                                                                                                          MD5:608551F7026E6BA8C0CF85D9AC11F8E3
                                                                                                                                                                                                                                                                          SHA1:87B017B2D4DA17E322AF6384F82B57B807628617
                                                                                                                                                                                                                                                                          SHA-256:A73EEA087164620FA2260D3910D3FBE302ED85F454EDB1493A4F287D42FC882F
                                                                                                                                                                                                                                                                          SHA-512:82F52F8591DB3C0469CC16D7CBFDBF9116F6D5B5D2AD02A3D8FA39CE1378C64C0EA80AB8509519027F71A89EB8BBF38A8702D9AD26C8E6E0F499BF7DA18BF747
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Voc. est. off-line. Para usar o Documentos Google sem conex.o com a Internet, na pr.xima vez que se conectar, acesse as configura..es na p.gina inicial do Documentos Google e ative a sincroniza..o off-line.".. },.. "explanationofflineenabled": {.. "message": "Voc. est. off-line, mas mesmo assim pode editar os arquivos dispon.veis ou criar novos arquivos.".. },.. "extdesc": {.. "message": "Edite, crie e veja seus documentos, planilhas e apresenta..es sem precisar de acesso . Internet.".. },.. "extname": {.. "message": "Documentos Google off-line".. },.. "learnmore": {.. "message": "Saiba mais".. },.. "popuphelptext": {.. "message": "Escreva, edite e colabore onde voc. estiver, com ou sem conex.o com a Internet.".. }..}..
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):914
                                                                                                                                                                                                                                                                          Entropy (8bit):4.604761241355716
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:1HAcXzw8M+N0STDIjxX+qxCjKw5BKriEQFMJXkETs:zXzw0pKXbxqKw5BKri3aNY
                                                                                                                                                                                                                                                                          MD5:0963F2F3641A62A78B02825F6FA3941C
                                                                                                                                                                                                                                                                          SHA1:7E6972BEAB3D18E49857079A24FB9336BC4D2D48
                                                                                                                                                                                                                                                                          SHA-256:E93B8E7FB86D2F7DFAE57416BB1FB6EE0EEA25629B972A5922940F0023C85F90
                                                                                                                                                                                                                                                                          SHA-512:22DD42D967124DA5A2209DD05FB6AD3F5D0D2687EA956A22BA1E31C56EC09DEB53F0711CD5B24D672405358502E9D1C502659BB36CED66CAF83923B021CA0286
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est. offline. Para utilizar o Google Docs sem uma liga..o . Internet, aceda .s defini..es na p.gina inicial do Google Docs e ative a sincroniza..o offline da pr.xima vez que estiver ligado . Internet.".. },.. "explanationofflineenabled": {.. "message": "Est. offline, mas continua a poder editar os ficheiros dispon.veis ou criar novos ficheiros.".. },.. "extdesc": {.. "message": "Edite, crie e veja os documentos, as folhas de c.lculo e as apresenta..es, tudo sem precisar de aceder . Internet.".. },.. "extname": {.. "message": "Google Docs offline".. },.. "learnmore": {.. "message": "Saber mais".. },.. "popuphelptext": {.. "message": "Escreva edite e colabore onde quer que esteja, com ou sem uma liga..o . Internet.".. }..}..
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):937
                                                                                                                                                                                                                                                                          Entropy (8bit):4.686555713975264
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:1HA8dC6e6w+uFPHf2TFMMlecFpweWV4RE:pC6KvHf4plVweCx
                                                                                                                                                                                                                                                                          MD5:BED8332AB788098D276B448EC2B33351
                                                                                                                                                                                                                                                                          SHA1:6084124A2B32F386967DA980CBE79DD86742859E
                                                                                                                                                                                                                                                                          SHA-256:085787999D78FADFF9600C9DC5E3FF4FB4EB9BE06D6BB19DF2EEF8C284BE7B20
                                                                                                                                                                                                                                                                          SHA-512:22596584D10707CC1C8179ED3ABE46EF2C314CF9C3D0685921475944B8855AAB660590F8FA1CFDCE7976B4BB3BD9ABBBF053F61F1249A325FD0094E1C95692ED
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "CREEAZ. UN DOCUMENT".. },.. "explanationofflinedisabled": {.. "message": "E.ti offline. Pentru a utiliza Documente Google f.r. conexiune la internet, intr. .n set.rile din pagina principal. Documente Google .i activeaz. sincronizarea offline data viitoare c.nd e.ti conectat(.) la internet.".. },.. "explanationofflineenabled": {.. "message": "E.ti offline, dar po.i .nc. s. editezi fi.ierele disponibile sau s. creezi altele.".. },.. "extdesc": {.. "message": "Editeaz., creeaz. .i acceseaz. documente, foi de calcul .i prezent.ri - totul f.r. acces la internet.".. },.. "extname": {.. "message": "Documente Google Offline".. },.. "learnmore": {.. "message": "Afl. mai multe".. },.. "popuphelptext": {.. "message": "Scrie, editeaz. .i colaboreaz. oriunde ai fi, cu sau f.r. conexiune la internet.".. }..}..
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):1337
                                                                                                                                                                                                                                                                          Entropy (8bit):4.69531415794894
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:1HABEapHTEmxUomjsfDVs8THjqBK8/hHUg41v+Lph5eFTHQ:I/VdxUomjsre8Kh4Riph5eFU
                                                                                                                                                                                                                                                                          MD5:51D34FE303D0C90EE409A2397FCA437D
                                                                                                                                                                                                                                                                          SHA1:B4B9A7B19C62D0AA95D1F10640A5FBA628CCCA12
                                                                                                                                                                                                                                                                          SHA-256:BE733625ACD03158103D62BC0EEF272CA3F265AC30C87A6A03467481A177DAE3
                                                                                                                                                                                                                                                                          SHA-512:E8670DED44DC6EE30E5F41C8B2040CF8A463CD9A60FC31FA70EB1D4C9AC1A3558369792B5B86FA761A21F5266D5A35E5C2C39297F367DAA84159585C19EC492A
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": ".......".. },.. "explanationofflinedisabled": {.. "message": "..... ............ Google ......... ... ........., ............ . .... . ......... ............. . ......-...... . .......... .. ......... .........".. },.. "explanationofflineenabled": {.. "message": "... ........... . .......... .. ...... ......... ..... ..... . ............. .., . ....... ........ ......-.......".. },.. "extdesc": {.. "message": ".........., .............. . ............ ........., ....... . ........... ... ....... . ..........".. },.. "extname": {.. "message": "Google.......... ......".. },.. "learnmore": {.
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):2846
                                                                                                                                                                                                                                                                          Entropy (8bit):3.7416822879702547
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:48:YWi+htQTKEQb3aXQYJLSWy7sTQThQTnQtQTrEmQ6kiLsegQSJFwsQGaiPn779I+S:zhiTK5b3tUGVjTGTnQiTryOLpyaxYf/S
                                                                                                                                                                                                                                                                          MD5:B8A4FD612534A171A9A03C1984BB4BDD
                                                                                                                                                                                                                                                                          SHA1:F513F7300827FE352E8ECB5BD4BB1729F3A0E22A
                                                                                                                                                                                                                                                                          SHA-256:54241EBE651A8344235CC47AFD274C080ABAEBC8C3A25AFB95D8373B6A5670A2
                                                                                                                                                                                                                                                                          SHA-512:C03E35BFDE546AEB3245024EF721E7E606327581EFE9EAF8C5B11989D9033BDB58437041A5CB6D567BAA05466B6AAF054C47F976FD940EEEDF69FDF80D79095B
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"createnew":{"message":"\u0db1\u0dc0 \u0dbd\u0dda\u0d9b\u0db1\u0dba\u0d9a\u0dca \u0dc3\u0dcf\u0daf\u0db1\u0dca\u0db1"},"explanationofflinedisabled":{"message":"\u0d94\u0db6 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2\u0dba. \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd \u0dc3\u0db8\u0dca\u0db6\u0db1\u0dca\u0db0\u0dad\u0dcf\u0dc0\u0d9a\u0dca \u0db1\u0ddc\u0db8\u0dd0\u0dad\u0dd2\u0dc0 Google Docs \u0db7\u0dcf\u0dc0\u0dd2\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8\u0da7, Google Docs \u0db8\u0dd4\u0dbd\u0dca \u0db4\u0dd2\u0da7\u0dd4\u0dc0 \u0db8\u0dad \u0dc3\u0dd0\u0d9a\u0dc3\u0dd3\u0db8\u0dca \u0dc0\u0dd9\u0dad \u0d9c\u0ddc\u0dc3\u0dca \u0d94\u0db6 \u0d8a\u0dc5\u0d9f \u0d85\u0dc0\u0dc3\u0dca\u0dae\u0dcf\u0dc0\u0dda \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd\u0dba\u0da7 \u0dc3\u0db6\u0dd0\u0db3\u0dd2 \u0dc0\u0dd2\u0da7 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2 \u0dc3\u0db8\u0db8\u0dd4\u0dc4\u0dd4\u0dbb\u0dca\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8 \u0d9a\u0dca\u200d\u0dbb\u0dd2\u0dba\u0dc
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):934
                                                                                                                                                                                                                                                                          Entropy (8bit):4.882122893545996
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:1HAF8pMv1RS4LXL22IUjdh8uJwpPqLDEtxKLhSS:hyv1RS4LXx38u36QsS
                                                                                                                                                                                                                                                                          MD5:8E55817BF7A87052F11FE554A61C52D5
                                                                                                                                                                                                                                                                          SHA1:9ABDC0725FE27967F6F6BE0DF5D6C46E2957F455
                                                                                                                                                                                                                                                                          SHA-256:903060EC9E76040B46DEB47BBB041D0B28A6816CB9B892D7342FC7DC6782F87C
                                                                                                                                                                                                                                                                          SHA-512:EFF9EC7E72B272DDE5F29123653BC056A4BC2C3C662AE3C448F8CB6A4D1865A0679B7E74C1B3189F3E262109ED6BC8F8D2BDE14AEFC8E87E0F785AE4837D01C7
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "VYTVORI. NOV.".. },.. "explanationofflinedisabled": {.. "message": "Ste offline. Ak chcete pou.i. Dokumenty Google bez pripojenia na internet, po najbli..om pripojen. na internet prejdite do nastaven. na domovskej str.nke Dokumentov Google a.zapnite offline synchroniz.ciu.".. },.. "explanationofflineenabled": {.. "message": "Ste offline, no st.le m..ete upravova. dostupn. s.bory a.vytv.ra. nov..".. },.. "extdesc": {.. "message": ".prava, tvorba a.zobrazenie dokumentov, tabuliek a.prezent.ci.. To v.etko bez pr.stupu na internet.".. },.. "extname": {.. "message": "Dokumenty Google v re.ime offline".. },.. "learnmore": {.. "message": ".al.ie inform.cie".. },.. "popuphelptext": {.. "message": "P..te, upravujte a.spolupracuje, kdeko.vek ste, a.to s.pripojen.m na internet aj bez neho.".. }..}..
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):963
                                                                                                                                                                                                                                                                          Entropy (8bit):4.6041913416245
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12:1HASvgfECBxNFCEuKXowwJrpvPwNgEcPJJJEfWOCBxeFCJuGuU4KYXCSUXKDxX4A:1HAXMKYw8VYNLcaeDmKYLdX2zJBG5
                                                                                                                                                                                                                                                                          MD5:BFAEFEFF32813DF91C56B71B79EC2AF4
                                                                                                                                                                                                                                                                          SHA1:F8EDA2B632610972B581724D6B2F9782AC37377B
                                                                                                                                                                                                                                                                          SHA-256:AAB9CF9098294A46DC0F2FA468AFFF7CA7C323A1A0EFA70C9DB1E3A4DA05D1D4
                                                                                                                                                                                                                                                                          SHA-512:971F2BBF5E9C84DE3D31E5F2A4D1A00D891A2504F8AF6D3F75FC19056BFD059A270C4C9836AF35258ABA586A1888133FB22B484F260C1CBC2D1D17BC3B4451AA
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "USTVARI NOVO".. },.. "explanationofflinedisabled": {.. "message": "Nimate vzpostavljene povezave. .e .elite uporabljati Google Dokumente brez internetne povezave, odprite nastavitve na doma.i strani Google Dokumentov in vklopite sinhronizacijo brez povezave, ko naslednji. vzpostavite internetno povezavo.".. },.. "explanationofflineenabled": {.. "message": "Nimate vzpostavljene povezave, vendar lahko .e vedno urejate razpolo.ljive datoteke ali ustvarjate nove.".. },.. "extdesc": {.. "message": "Urejajte, ustvarjajte in si ogledujte dokumente, preglednice in predstavitve . vse to brez internetnega dostopa.".. },.. "extname": {.. "message": "Google Dokumenti brez povezave".. },.. "learnmore": {.. "message": "Ve. o tem".. },.. "popuphelptext": {.. "message": "Pi.ite, urejajte in sodelujte, kjer koli ste, z internetno povezavo ali brez nje.".. }..}..
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):1320
                                                                                                                                                                                                                                                                          Entropy (8bit):4.569671329405572
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:1HArg/fjQg2JwrfZtUWTrw1P4epMnRGi5TBmuPDRxZQ/XtiCw/Rwh/Q9EVz:ogUg2JwDZe6rwKI8VTP9xK1CwhI94
                                                                                                                                                                                                                                                                          MD5:7F5F8933D2D078618496C67526A2B066
                                                                                                                                                                                                                                                                          SHA1:B7050E3EFA4D39548577CF47CB119FA0E246B7A4
                                                                                                                                                                                                                                                                          SHA-256:4E8B69E864F57CDDD4DC4E4FAF2C28D496874D06016BC22E8D39E0CB69552769
                                                                                                                                                                                                                                                                          SHA-512:0FBAB56629368EEF87DEEF2977CA51831BEB7DEAE98E02504E564218425C751853C4FDEAA40F51ECFE75C633128B56AE105A6EB308FD5B4A2E983013197F5DBA
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "....... ....".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. ..... ......... Google ......... ... ........ ...., ..... . .......... .. ........ ........ Google .......... . ........ ...... .............. ... ....... ... ...... ........ .. ...........".. },.. "explanationofflineenabled": {.. "message": "...... ..., ... . .... ...... .. ....... ...... . ........ ........ ... .. ....... .....".. },.. "extdesc": {.. "message": "....... . ........... ........., ...... . ............ . ....... ...... . ... . ... .. ... ........ .........".. },.. "extname": {.. "message
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):884
                                                                                                                                                                                                                                                                          Entropy (8bit):4.627108704340797
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:1HA0NOYT/6McbnX/yzklyOIPRQrJlvDymvBd:vNOcyHnX/yg0P4Bymn
                                                                                                                                                                                                                                                                          MD5:90D8FB448CE9C0B9BA3D07FB8DE6D7EE
                                                                                                                                                                                                                                                                          SHA1:D8688CAC0245FD7B886D0DEB51394F5DF8AE7E84
                                                                                                                                                                                                                                                                          SHA-256:64B1E422B346AB77C5D1C77142685B3FF7661D498767D104B0C24CB36D0EB859
                                                                                                                                                                                                                                                                          SHA-512:6D58F49EE3EF0D3186EA036B868B2203FE936CE30DC8E246C32E90B58D9B18C624825419346B62AF8F7D61767DBE9721957280AA3C524D3A5DFB1A3A76C00742
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "SKAPA NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du .r offline. Om du vill anv.nda Google Dokument utan internetuppkoppling, .ppna inst.llningarna p. Google Dokuments startsida och aktivera offlinesynkronisering n.sta g.ng du .r ansluten till internet.".. },.. "explanationofflineenabled": {.. "message": "Du .r offline, men det g.r fortfarande att redigera tillg.ngliga filer eller skapa nya.".. },.. "extdesc": {.. "message": "Redigera, skapa och visa dina dokument, kalkylark och presentationer . helt utan internet.tkomst.".. },.. "extname": {.. "message": "Google Dokument Offline".. },.. "learnmore": {.. "message": "L.s mer".. },.. "popuphelptext": {.. "message": "Skriv, redigera och samarbeta .verallt, med eller utan internetanslutning.".. }..}..
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):980
                                                                                                                                                                                                                                                                          Entropy (8bit):4.50673686618174
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12:1HASvgNHCBxNx1HMHyMhybK7QGU78oCuafIvfCBxex6EYPE5E1pOCSUJqONtCBh8:1HAGDQ3y0Q/Kjp/zhDoKMkeAT6dBaX
                                                                                                                                                                                                                                                                          MD5:D0579209686889E079D87C23817EDDD5
                                                                                                                                                                                                                                                                          SHA1:C4F99E66A5891973315D7F2BC9C1DAA524CB30DC
                                                                                                                                                                                                                                                                          SHA-256:0D20680B74AF10EF8C754FCDE259124A438DCE3848305B0CAF994D98E787D263
                                                                                                                                                                                                                                                                          SHA-512:D59911F91ED6C8FF78FD158389B4D326DAF4C031B940C399569FE210F6985E23897E7F404B7014FC7B0ACEC086C01CC5F76354F7E5D3A1E0DEDEF788C23C2978
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "FUNGUA MPYA".. },.. "explanationofflinedisabled": {.. "message": "Haupo mtandaoni. Ili uweze kutumia Hati za Google bila muunganisho wa intaneti, wakati utakuwa umeunganishwa kwenye intaneti, nenda kwenye sehemu ya mipangilio kwenye ukurasa wa kwanza wa Hati za Google kisha uwashe kipengele cha usawazishaji nje ya mtandao.".. },.. "explanationofflineenabled": {.. "message": "Haupo mtandaoni, lakini bado unaweza kubadilisha faili zilizopo au uunde mpya.".. },.. "extdesc": {.. "message": "Badilisha, unda na uangalie hati, malahajedwali na mawasilisho yako . yote bila kutumia muunganisho wa intaneti.".. },.. "extname": {.. "message": "Hati za Google Nje ya Mtandao".. },.. "learnmore": {.. "message": "Pata Maelezo Zaidi".. },.. "popuphelptext": {.. "message": "Andika hati, zibadilishe na ushirikiane na wengine popote ulipo, iwe una muunganisho wa intaneti au huna.".. }..}..
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):1941
                                                                                                                                                                                                                                                                          Entropy (8bit):4.132139619026436
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:1HAoTZwEj3YfVLiANpx96zjlXTwB4uNJDZwq3CP1B2xIZiIH1CYFIZ03SoFyxrph:JCEjWiAD0ZXkyYFyPND1L/I
                                                                                                                                                                                                                                                                          MD5:DCC0D1725AEAEAAF1690EF8053529601
                                                                                                                                                                                                                                                                          SHA1:BB9D31859469760AC93E84B70B57909DCC02EA65
                                                                                                                                                                                                                                                                          SHA-256:6282BF9DF12AD453858B0B531C8999D5FD6251EB855234546A1B30858462231A
                                                                                                                                                                                                                                                                          SHA-512:6243982D764026D342B3C47C706D822BB2B0CAFFA51F0591D8C878F981EEF2A7FC68B76D012630B1C1EB394AF90EB782E2B49329EB6538DD5608A7F0791FDCF5
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "..... ....... .........".. },.. "explanationofflinedisabled": {.. "message": ".......... ........... .... ....... ..... Google ......... .........., ...... .... ........... ......... ...., Google ... ................... ................ ......, ........ ......... ..........".. },.. "explanationofflineenabled": {.. "message": ".......... ..........., .......... .......... .......... ......... ........... ...... .....
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):1969
                                                                                                                                                                                                                                                                          Entropy (8bit):4.327258153043599
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:48:R7jQrEONienBcFNBNieCyOBw0/kCcj+sEf24l+Q+u1LU4ljCj55ONipR41ssrNix:RjQJN1nBcFNBNlCyGcj+RXl+Q+u1LU4s
                                                                                                                                                                                                                                                                          MD5:385E65EF723F1C4018EEE6E4E56BC03F
                                                                                                                                                                                                                                                                          SHA1:0CEA195638A403FD99BAEF88A360BD746C21DF42
                                                                                                                                                                                                                                                                          SHA-256:026C164BAE27DBB36A564888A796AA3F188AAD9E0C37176D48910395CF772CEA
                                                                                                                                                                                                                                                                          SHA-512:E55167CB5638E04DF3543D57C8027B86B9483BFCAFA8E7C148EDED66454AEBF554B4C1CF3C33E93EC63D73E43800D6A6E7B9B1A1B0798B6BDB2F699D3989B052
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "..... ...... ........ ......".. },.. "explanationofflinedisabled": {.. "message": ".... ........... ........ ......... ........ ....... Google Docs... .............., .... ............ ....... ..... ...... .... Google Docs .... ...... ............. ......, ........ ........ ... .......".. },.. "explanationofflineenabled": {.. "message": ".... ........... ......., .... .... ........ .......... .... ....... ..... ....... .... ..
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):1674
                                                                                                                                                                                                                                                                          Entropy (8bit):4.343724179386811
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:48:fcGjnU3UnGKD1GeU3pktOggV1tL2ggG7Q:f3jnDG1eUk0g6RLE
                                                                                                                                                                                                                                                                          MD5:64077E3D186E585A8BEA86FF415AA19D
                                                                                                                                                                                                                                                                          SHA1:73A861AC810DABB4CE63AD052E6E1834F8CA0E65
                                                                                                                                                                                                                                                                          SHA-256:D147631B2334A25B8AA4519E4A30FB3A1A85B6A0396BC688C68DC124EC387D58
                                                                                                                                                                                                                                                                          SHA-512:56DD389EB9DD335A6214E206B3BF5D63562584394D1DE1928B67D369E548477004146E6CB2AD19D291CB06564676E2B2AC078162356F6BC9278B04D29825EF0C
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": ".............. ............. Google .................................... ............................... Google ...... .................................................................".. },.. "explanationofflineenabled": {.. "message": "................................................................".. },.. "extdesc": {.. "message": "..... ..... ........
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):1063
                                                                                                                                                                                                                                                                          Entropy (8bit):4.853399816115876
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:1HAowYuBPgoMC4AGehrgGm7tJ3ckwFrXnRs5m:GYsPgrCtGehkGc3cvXr
                                                                                                                                                                                                                                                                          MD5:76B59AAACC7B469792694CF3855D3F4C
                                                                                                                                                                                                                                                                          SHA1:7C04A2C1C808FA57057A4CCEEE66855251A3C231
                                                                                                                                                                                                                                                                          SHA-256:B9066A162BEE00FD50DC48C71B32B69DFFA362A01F84B45698B017A624F46824
                                                                                                                                                                                                                                                                          SHA-512:2E507CA6874DE8028DC769F3D9DFD9E5494C268432BA41B51568D56F7426F8A5F2E5B111DDD04259EB8D9A036BB4E3333863A8FC65AAB793BCEF39EDFE41403B
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "YEN. OLU.TUR".. },.. "explanationofflinedisabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Google Dok.manlar'. .nternet ba.lant.s. olmadan kullanmak i.in, .nternet'e ba.lanabildi.inizde Google Dok.manlar ana sayfas.nda Ayarlar'a gidin ve .evrimd... senkronizasyonu etkinle.tirin.".. },.. "explanationofflineenabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Ancak, yine de mevcut dosyalar. d.zenleyebilir veya yeni dosyalar olu.turabilirsiniz.".. },.. "extdesc": {.. "message": "Dok.man, e-tablo ve sunu olu.turun, bunlar. d.zenleyin ve g.r.nt.leyin. T.m bu i.lemleri internet eri.imi olmadan yapabilirsiniz.".. },.. "extname": {.. "message": "Google Dok.manlar .evrimd...".. },.. "learnmore": {.. "message": "Daha Fazla Bilgi".. },.. "popuphelptext": {.. "message": ".nternet ba.lant.n.z olsun veya olmas.n, nerede olursan.z olun yaz.n, d.zenl
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):1333
                                                                                                                                                                                                                                                                          Entropy (8bit):4.686760246306605
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:1HAk9oxkm6H4KyGGB9GeGoxPEYMQhpARezTtHUN97zlwpEH7:VKU1GB9GeBc/OARETt+9/WCb
                                                                                                                                                                                                                                                                          MD5:970963C25C2CEF16BB6F60952E103105
                                                                                                                                                                                                                                                                          SHA1:BBDDACFEEE60E22FB1C130E1EE8EFDA75EA600AA
                                                                                                                                                                                                                                                                          SHA-256:9FA26FF09F6ACDE2457ED366C0C4124B6CAC1435D0C4FD8A870A0C090417DA19
                                                                                                                                                                                                                                                                          SHA-512:1BED9FE4D4ADEED3D0BC8258D9F2FD72C6A177C713C3B03FC6F5452B6D6C2CB2236C54EA972ECE7DBFD756733805EB2352CAE44BAB93AA8EA73BB80460349504
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "........".. },.. "explanationofflinedisabled": {.. "message": ".. . ...... ....... ... ............. Google ........... ... ......... . .........., ......... . ............ .. ........ ........ Google .......... . ......... ......-............., .... ...... . .......".. },.. "explanationofflineenabled": {.. "message": ".. . ...... ......, ..... ... .... ...... .......... ........ ..... ... .......... .....".. },.. "extdesc": {.. "message": "........., ......... . ............ ........., .......... ....... .. ........... ... ....... .. ..........".. },.. "extname": {.. "message": "Goo
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):1263
                                                                                                                                                                                                                                                                          Entropy (8bit):4.861856182762435
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:1HAl3zNEUhN3mNjkSIkmdNpInuUVsqNtOJDhY8Dvp/IkLzx:e3uUhQKvkmd+s11Lp1F
                                                                                                                                                                                                                                                                          MD5:8B4DF6A9281333341C939C244DDB7648
                                                                                                                                                                                                                                                                          SHA1:382C80CAD29BCF8AAF52D9A24CA5A6ECF1941C6B
                                                                                                                                                                                                                                                                          SHA-256:5DA836224D0F3A96F1C5EB5063061AAD837CA9FC6FED15D19C66DA25CF56F8AC
                                                                                                                                                                                                                                                                          SHA-512:FA1C015D4EA349F73468C78FDB798D462EEF0F73C1A762298798E19F825E968383B0A133E0A2CE3B3DF95F24C71992235BFC872C69DC98166B44D3183BF8A9E5
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "... ......".. },.. "explanationofflinedisabled": {.. "message": ".. .. .... .... Google Docs .. .... ....... ..... ....... .... ..... .... ... .. .. ....... .. ..... ... .. Google Docs ... ... .. ....... .. ..... ... .. .... ...... ..... .. .. .....".. },.. "explanationofflineenabled": {.. "message": ".. .. .... ... .... .. ... ... ...... ..... ... ..... .. .... ... .. ... ..... ... .... ....".. },.. "extdesc": {.. "message": ".......... .......... ... ....... . .... ... ....... .. ..... .. .... ...... ..... .... ... ..... .......".. },.. "extname": {.. "message": "Google Docs .. ....".. },.. "learnmore": {..
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):1074
                                                                                                                                                                                                                                                                          Entropy (8bit):5.062722522759407
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:1HAhBBLEBOVUSUfE+eDFmj4BLErQ7e2CIer32KIxqJ/HtNiE5nIGeU+KCVT:qHCDheDFmjDQgX32/S/hI9jh
                                                                                                                                                                                                                                                                          MD5:773A3B9E708D052D6CBAA6D55C8A5438
                                                                                                                                                                                                                                                                          SHA1:5617235844595D5C73961A2C0A4AC66D8EA5F90F
                                                                                                                                                                                                                                                                          SHA-256:597C5F32BC999746BC5C2ED1E5115C523B7EB1D33F81B042203E1C1DF4BBCAFE
                                                                                                                                                                                                                                                                          SHA-512:E5F906729E38B23F64D7F146FA48F3ABF6BAED9AAFC0E5F6FA59F369DC47829DBB4BFA94448580BD61A34E844241F590B8D7AEC7091861105D8EBB2590A3BEE9
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "T.O M.I".. },.. "explanationofflinedisabled": {.. "message": "B.n .ang ngo.i tuy.n. .. s. d.ng Google T.i li.u m. kh.ng c.n k.t n.i Internet, .i ..n c.i ..t tr.n trang ch. c.a Google T.i li.u v. b.t ..ng b. h.a ngo.i tuy.n v.o l.n ti.p theo b.n ...c k.t n.i v.i m.ng Internet.".. },.. "explanationofflineenabled": {.. "message": "B.n .ang ngo.i tuy.n, tuy nhi.n b.n v.n c. th. ch.nh s.a c.c t.p c. s.n ho.c t.o c.c t.p m.i.".. },.. "extdesc": {.. "message": "Ch.nh s.a, t.o v. xem t.i li.u, b.ng t.nh v. b.n tr.nh b.y . t.t c. m. kh.ng c.n truy c.p Internet.".. },.. "extname": {.. "message": "Google T.i li.u ngo.i tuy.n".. },.. "learnmore": {.. "message": "Ti.m hi..u th.m".. },.. "popuphelptext": {.. "message": "Vi.t, ch.nh s.a v. c.ng t.c
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):879
                                                                                                                                                                                                                                                                          Entropy (8bit):5.7905809868505544
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12:1HASvgteHCBxNtSBXuetOrgIkA2OrWjMOCBxetSBXK01fg/SOiCSUEQ27e1CBhUj:1HAFsHtrIkA2jqldI/727eggcLk9pf
                                                                                                                                                                                                                                                                          MD5:3E76788E17E62FB49FB5ED5F4E7A3DCE
                                                                                                                                                                                                                                                                          SHA1:6904FFA0D13D45496F126E58C886C35366EFCC11
                                                                                                                                                                                                                                                                          SHA-256:E72D0BB08CC3005556E95A498BD737E7783BB0E56DCC202E7D27A536616F5EE0
                                                                                                                                                                                                                                                                          SHA-512:F431E570AB5973C54275C9EEF05E49E6FE2D6C17000F98D672DD31F9A1FAD98E0D50B5B0B9CF85D5BBD3B655B93FD69768C194C8C1688CB962AA75FF1AF9BDB6
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": "..".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ................ Google ....................".. },.. "explanationofflineenabled": {.. "message": ".............................".. },.. "extdesc": {.. "message": "...................... - ........".. },.. "extname": {.. "message": "Google .......".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "...............................".. }..}..
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):1205
                                                                                                                                                                                                                                                                          Entropy (8bit):4.50367724745418
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:YWvqB0f7Cr591AhI9Ah8U1F4rw4wtB9G976d6BY9scKUrPoAhNehIrI/uIXS1:YWvl7Cr5JHrw7k7u6BY9trW+rHR
                                                                                                                                                                                                                                                                          MD5:524E1B2A370D0E71342D05DDE3D3E774
                                                                                                                                                                                                                                                                          SHA1:60D1F59714F9E8F90EF34138D33FBFF6DD39E85A
                                                                                                                                                                                                                                                                          SHA-256:30F44CFAD052D73D86D12FA20CFC111563A3B2E4523B43F7D66D934BA8DACE91
                                                                                                                                                                                                                                                                          SHA-512:D2225CF2FA94B01A7B0F70A933E1FDCF69CDF92F76C424CE4F9FCC86510C481C9A87A7B71F907C836CBB1CA41A8BEBBD08F68DBC90710984CA738D293F905272
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"createnew":{"message":"\u5efa\u7acb\u65b0\u9805\u76ee"},"explanationofflinedisabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\u3002\u5982\u8981\u5728\u6c92\u6709\u4e92\u806f\u7db2\u9023\u7dda\u7684\u60c5\u6cc1\u4e0b\u4f7f\u7528\u300cGoogle \u6587\u4ef6\u300d\uff0c\u8acb\u524d\u5f80\u300cGoogle \u6587\u4ef6\u300d\u9996\u9801\u7684\u8a2d\u5b9a\uff0c\u4e26\u5728\u4e0b\u6b21\u9023\u63a5\u4e92\u806f\u7db2\u6642\u958b\u555f\u96e2\u7dda\u540c\u6b65\u529f\u80fd\u3002"},"explanationofflineenabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\uff0c\u4f46\u60a8\u4ecd\u53ef\u4ee5\u7de8\u8f2f\u53ef\u7528\u6a94\u6848\u6216\u5efa\u7acb\u65b0\u6a94\u6848\u3002"},"extdesc":{"message":"\u7de8\u8f2f\u3001\u5efa\u7acb\u53ca\u67e5\u770b\u60a8\u7684\u6587\u4ef6\u3001\u8a66\u7b97\u8868\u548c\u7c21\u5831\uff0c\u5b8c\u5168\u4e0d\u9700\u4f7f\u7528\u4e92\u806f\u7db2\u3002"},"extname":{"message":"\u300cGoogle \u6587\u4ef6\u300d\u96e2\u7dda\u7248"},"learnmore":{"message":"\u77ad\u89e3\u8a
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):843
                                                                                                                                                                                                                                                                          Entropy (8bit):5.76581227215314
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12:1HASvgmaCBxNtBtA24ZOuAeOEHGOCBxetBtMHQIJECSUnLRNocPNy6CBhU5OGg1O:1HAEfQkekYyLvRmcPGgzcL2kx5U
                                                                                                                                                                                                                                                                          MD5:0E60627ACFD18F44D4DF469D8DCE6D30
                                                                                                                                                                                                                                                                          SHA1:2BFCB0C3CA6B50D69AD5745FA692BAF0708DB4B5
                                                                                                                                                                                                                                                                          SHA-256:F94C6DDEDF067642A1AF18D629778EC65E02B6097A8532B7E794502747AEB008
                                                                                                                                                                                                                                                                          SHA-512:6FF517EED4381A61075AC7C8E80C73FAFAE7C0583BA4FA7F4951DD7DBE183C253702DEE44B3276EFC566F295DAC1592271BE5E0AC0C7D2C9F6062054418C7C27
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "createnew": {.. "message": ".....".. },.. "explanationofflinedisabled": {.. "message": ".................. Google ................ Google .................".. },.. "explanationofflineenabled": {.. "message": ".........................".. },.. "extdesc": {.. "message": ".............................".. },.. "extname": {.. "message": "Google .....".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "................................".. }..}..
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):912
                                                                                                                                                                                                                                                                          Entropy (8bit):4.65963951143349
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:YlMBKqLnI7EgBLWFQbTQIF+j4h3OadMJzLWnCieqgwLeOvKrCRPE:YlMBKqjI7EQOQb0Pj4heOWqeyaBrMPE
                                                                                                                                                                                                                                                                          MD5:71F916A64F98B6D1B5D1F62D297FDEC1
                                                                                                                                                                                                                                                                          SHA1:9386E8F723C3F42DA5B3F7E0B9970D2664EA0BAA
                                                                                                                                                                                                                                                                          SHA-256:EC78DDD4CCF32B5D76EC701A20167C3FBD146D79A505E4FB0421FC1E5CF4AA63
                                                                                                                                                                                                                                                                          SHA-512:30FA4E02120AF1BE6E7CC7DBB15FAE5D50825BD6B3CF28EF21D2F2E217B14AF5B76CFCC165685C3EDC1D09536BFCB10CA07E1E2CC0DA891CEC05E19394AD7144
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"createnew":{"message":"DALA ENTSHA"},"explanationofflinedisabled":{"message":"Awuxhunyiwe ku-inthanethi. Ukuze usebenzise i-Google Amadokhumenti ngaphandle koxhumano lwe-inthanethi, iya kokuthi izilungiselelo ekhasini lasekhaya le-Google Amadokhumenti bese uvula ukuvumelanisa okungaxhunyiwe ku-inthanethi ngesikhathi esilandelayo lapho uxhunywe ku-inthanethi."},"explanationofflineenabled":{"message":"Awuxhunyiwe ku-inthanethi, kodwa usangakwazi ukuhlela amafayela atholakalayo noma udale amasha."},"extdesc":{"message":"Hlela, dala, futhi ubuke amadokhumenti akho, amaspredishithi, namaphrezentheshini \u2014 konke ngaphandle kokufinyelela kwe-inthanethi."},"extname":{"message":"I-Google Amadokhumenti engaxhumekile ku-intanethi"},"learnmore":{"message":"Funda kabanzi"},"popuphelptext":{"message":"Bhala, hlela, futhi hlanganyela noma yikuphi lapho okhona, unalo noma ungenalo uxhumano lwe-inthanethi."}}.
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):11280
                                                                                                                                                                                                                                                                          Entropy (8bit):5.752941882424501
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:192:RBG1G1UPkUj/86Op//Ier/2nsNLJtwg+K8HNnswuHEIIMuuqd7CKqvVpfcNLFev:m8IEI4u8ROxev
                                                                                                                                                                                                                                                                          MD5:F897300492E3AB467E56883D23D02D77
                                                                                                                                                                                                                                                                          SHA1:DECD6DC9E70ECCF9B45983147680614C019B99EA
                                                                                                                                                                                                                                                                          SHA-256:F9B3A5747DEDCB5AED58FCFC0F4FD3BD2F2E903F2CCEF90A92A73DBC0F8C3DBD
                                                                                                                                                                                                                                                                          SHA-512:B8AC574E24814BAF04A264E7F3F00B4285CD7B66104DFC77897440A898FCA5230775300EC7DEF723678975A04C2CD1BC73A44F77DA26262E8704029930990C62
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:[{"description":"treehash per file","signed_content":{"payload":"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
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):854
                                                                                                                                                                                                                                                                          Entropy (8bit):4.284628987131403
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12:ont+QByTwnnGNcMbyWM+Q9TZldnnnGGxlF/S0WOtUL0M0r:vOrGe4dDCVGOjWJ0nr
                                                                                                                                                                                                                                                                          MD5:4EC1DF2DA46182103D2FFC3B92D20CA5
                                                                                                                                                                                                                                                                          SHA1:FB9D1BA3710CF31A87165317C6EDC110E98994CE
                                                                                                                                                                                                                                                                          SHA-256:6C69CE0FE6FAB14F1990A320D704FEE362C175C00EB6C9224AA6F41108918CA6
                                                                                                                                                                                                                                                                          SHA-512:939D81E6A82B10FF73A35C931052D8D53D42D915E526665079EEB4820DF4D70F1C6AEBAB70B59519A0014A48514833FEFD687D5A3ED1B06482223A168292105D
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{. "type": "object",. "properties": {. "allowedDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Allow users to enable Docs offline for the specified managed domains.",. "description": "Users on managed devices will be able to enable docs offline if they are part of the specified managed domains.". },. "autoEnabledDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Auto enable Docs offline for the specified managed domains in certain eligible situations.",. "description": "Users on managed devices, in certain eligible situations, will be able to automatically access and edit recent files offline for the managed domains set in this property. They can still disable it from Drive settings.". }. }.}.
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):2525
                                                                                                                                                                                                                                                                          Entropy (8bit):5.417781191647272
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:1HEZ4WPoolELb/KxktGw3VwELb/4iL2QDkUpvdz1xxy/Atj1H9yiVvQe:WdP5aLTKQGwlTLT4oRvvxs/APHgiVb
                                                                                                                                                                                                                                                                          MD5:35068E2550395A8A3E74558F2F4658DA
                                                                                                                                                                                                                                                                          SHA1:BD6620054059BFB7A27A4FFF86B9966727F2C2B9
                                                                                                                                                                                                                                                                          SHA-256:E2F418C816895E830541F48C0406B9398805E88B61A4EC816244154CD793743C
                                                                                                                                                                                                                                                                          SHA-512:4BCB971D7353648ABF25ACA7A4A4771F62BBB76F8FC13BDE886F29826D9314F5101942492004FC719493604D317958B63A95CF5173F8180214F27D6BEA303F97
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{.. "author": {.. "email": "docs-hosted-app-own@google.com".. },.. "background": {.. "service_worker": "service_worker_bin_prod.js".. },.. "content_capabilities": {.. "matches": [ "https://docs.google.com/*", "https://drive.google.com/*", "https://drive-autopush.corp.google.com/*", "https://drive-daily-0.corp.google.com/*", "https://drive-daily-1.corp.google.com/*", "https://drive-daily-2.corp.google.com/*", "https://drive-daily-3.corp.google.com/*", "https://drive-daily-4.corp.google.com/*", "https://drive-daily-5.corp.google.com/*", "https://drive-daily-6.corp.google.com/*", "https://drive-preprod.corp.google.com/*", "https://drive-staging.corp.google.com/*" ],.. "permissions": [ "clipboardRead", "clipboardWrite", "unlimitedStorage" ].. },.. "content_security_policy": {.. "extension_pages": "script-src 'self'; object-src 'self'".. },.. "default_locale": "en_US",.. "description": "__MSG_extDesc__",.. "externally_connectable": {.. "ma
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):97
                                                                                                                                                                                                                                                                          Entropy (8bit):4.862433271815736
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:PouV7uJL5XL/oGLvLAAJR90bZNGXIL0Hac4NGb:hxuJL5XsOv0EmNV4HX4Qb
                                                                                                                                                                                                                                                                          MD5:B747B5922A0BC74BBF0A9BC59DF7685F
                                                                                                                                                                                                                                                                          SHA1:7BF124B0BE8EE2CFCD2506C1C6FFC74D1650108C
                                                                                                                                                                                                                                                                          SHA-256:B9FA2D52A4FFABB438B56184131B893B04655B01F336066415D4FE839EFE64E7
                                                                                                                                                                                                                                                                          SHA-512:7567761BE4054FCB31885E16D119CD4E419A423FFB83C3B3ED80BFBF64E78A73C2E97AAE4E24AB25486CD1E43877842DB0836DB58FBFBCEF495BC53F9B2A20EC
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html>.<body>. <script src="offscreendocument_main.js"></script>.</body>.</html>
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3700)
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):95606
                                                                                                                                                                                                                                                                          Entropy (8bit):5.405749379350638
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:1536:rFTnpa+88KmEfryTdXPVy0d8RZZ0Qk4CWbsnf29Gmyj9tIRRduRnCrl:almPXPVCFCWbsnDVQRwF0l
                                                                                                                                                                                                                                                                          MD5:9D0EF4F7CB0306DCB7A7CDCD6DC2CCC7
                                                                                                                                                                                                                                                                          SHA1:88D7F0A88C5807BFE00F13B612CC0522EEBE514A
                                                                                                                                                                                                                                                                          SHA-256:E5E4392B21A21ECAFD27707BF70F95961B2656735A20B40BA54479D40EAB063C
                                                                                                                                                                                                                                                                          SHA-512:34CD9AF9199DE606A531E98DB82BEAA5552E59BCCB2AB2BF49F82D6FA05425EB6936BC5F03BFC421AB6980B91395D9FDC5F0776882E1D49B3217CD35641FF906
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:'use strict';function aa(){return function(a){return a}}function ba(){return function(){}}function l(a){return function(){return this[a]}}function ca(a){return function(){return a}}var n;function da(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ea=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function fa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var q=fa(this);function r(a,b){if(b)a:{var c=q;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ea(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new Ty
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):291
                                                                                                                                                                                                                                                                          Entropy (8bit):4.65176400421739
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6:2LGX86tj66rU8j6D3bWq2un/XBtzHrH9Mnj63LK603:2Q8KVqb2u/Rt3Onj1
                                                                                                                                                                                                                                                                          MD5:3AB0CD0F493B1B185B42AD38AE2DD572
                                                                                                                                                                                                                                                                          SHA1:079B79C2ED6F67B5A5BD9BC8C85801F96B1B0F4B
                                                                                                                                                                                                                                                                          SHA-256:73E3888CCBC8E0425C3D2F8D1E6A7211F7910800EEDE7B1E23AD43D3B21173F7
                                                                                                                                                                                                                                                                          SHA-512:32F9DB54654F29F39D49F7A24A1FC800DBC0D4A8A1BAB2369C6F9799BC6ADE54962EFF6010EF6D6419AE51D5B53EC4B26B6E2CDD98DEF7CC0D2ADC3A865F37D3
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:(function(){window._docs_chrome_extension_exists=!0;window._docs_chrome_extension_features_version=2;window._docs_chrome_extension_permissions="alarms clipboardRead clipboardWrite storage unlimitedStorage offscreen".split(" ");window._docs_chrome_extension_manifest_version=3;}).call(this);.
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3705)
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):104595
                                                                                                                                                                                                                                                                          Entropy (8bit):5.385879258644142
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:1536:CvBfoqPByzpq7Wj3X5GtH2n4JvHDxwKMpFs0vuFfkR/2oTnHu96Iny0Kj2ThzfS:BlXQtoZrs0vskDTHu9rhTS
                                                                                                                                                                                                                                                                          MD5:4E0C47897BF98DEAC56F800942E150C4
                                                                                                                                                                                                                                                                          SHA1:7903D30E0ACEE273724BDAA67446D9FD4E8460A5
                                                                                                                                                                                                                                                                          SHA-256:FE76EA0C2F81E6140F38F4143B40BE85014B93FF80737600CFB39AEB5C8C6537
                                                                                                                                                                                                                                                                          SHA-512:8B31463FC683439BAB5D4AEFE2BE0F6A9F5B695C2D95AFF3F842BFC74B10AE3D386D288121161506F74A08FB86D25C1096DA4177B768254BF84E83983982640F
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:'use strict';function aa(){return function(){}}function k(a){return function(){return this[a]}}function ba(a){return function(){return a}}var n;function ca(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var q=ea(this);function r(a,b){if(b)a:{var c=q;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");retu
                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):135771
                                                                                                                                                                                                                                                                          Entropy (8bit):7.802585890890899
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3072:LtlntxI0jRnnf4pTz8IayMaCRABlauflM+u0F/oWRW:pl4+hf4pTky1EABYufNFS4W
                                                                                                                                                                                                                                                                          MD5:DA75BB05D10ACC967EECAAC040D3D733
                                                                                                                                                                                                                                                                          SHA1:95C08E067DF713AF8992DB113F7E9AEC84F17181
                                                                                                                                                                                                                                                                          SHA-256:33AE9B8F06DC777BB1A65A6BA6C3F2A01B25CD1AFC291426B46D1DF27EA6E7E2
                                                                                                                                                                                                                                                                          SHA-512:56533DE53872F023809A20D1EA8532CDC2260D40B05C5A7012C8E61576FF092F006A197F759C92C6B8C429EEEC4BB542073B491DDCFD5B22CD4ECBE1A8A7C6EF
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[...........=.B.../EYp....i:........ua....w...\H.j....b....4...l.b.:u.%1z....}L.A.F.IZ.2^.j...!F.&@;L..z...02..`:J_@....m....qcQ.|sD.r`vC.#.8lm...R.8.~A...."~)".[.M...o.a.H.$..(.d/.K.6......c........#.$..>.#..3..-...n4J.$-....N...s.G...3..q.e..(.B?*."...9M......[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...H0F.!..w./B..$<......r-.'..xp.H..Q...8.!..R^...%..W0....q....g.D..~.".%............mo.:......<#a..e...Chp...x4z....!.!.a...qgo....p8.T.6...Z....?..CV...<..K...?....k..........q=....Y^........!..K...G...m.n..Y.Y.......u.Wf...TO".?.......U/Rd..Y....j....H..Q...{.....x.OQ.~+}...L.9_.:.,E.....q.0&...I;b..H...>...9.}.B
                                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exe
                                                                                                                                                                                                                                                                          File Type:Zip archive data (empty)
                                                                                                                                                                                                                                                                          Category:modified
                                                                                                                                                                                                                                                                          Size (bytes):22
                                                                                                                                                                                                                                                                          Entropy (8bit):1.0476747992754052
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:pjt/l:Nt
                                                                                                                                                                                                                                                                          MD5:76CDB2BAD9582D23C1F6F4D868218D6C
                                                                                                                                                                                                                                                                          SHA1:B04F3EE8F5E43FA3B162981B50BB72FE1ACABB33
                                                                                                                                                                                                                                                                          SHA-256:8739C76E681F900923B900C9DF0EF75CF421D39CABB54650C4B9AD19B6A76D85
                                                                                                                                                                                                                                                                          SHA-512:5E2F959F36B66DF0580A94F384C5FC1CEEEC4B2A3925F062D7B68F21758B86581AC2ADCFDDE73A171A28496E758EF1B23CA4951C05455CDAE9357CC3B5A5825F
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:PK....................
                                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):389
                                                                                                                                                                                                                                                                          Entropy (8bit):5.602358894568185
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12:YKWSg99rrt+UFv3jvefBNeiAPCbMk3Ke/Oro7:YKWfrrtn3jKERZka2Ok7
                                                                                                                                                                                                                                                                          MD5:1507A7963629034AB0FD6C8F378698BC
                                                                                                                                                                                                                                                                          SHA1:A030BE623BE3A12F88827FD625ED664EF21E782B
                                                                                                                                                                                                                                                                          SHA-256:B39186A59BA21981FB9B2D8F7767EB0C8DF2F4A914C2879E9FC169102827447C
                                                                                                                                                                                                                                                                          SHA-512:9E9E0BE315693DBFD7929D95FAF7B1D666D0D8A55A3B18384D3CCF42BBAB8C2AD85304434ABC403728A3B96BD82ED945CD0484E96204A47DEB2C31B1F80956C1
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAAXQWqWcFIWQJYe6EEVR/YWAAAAAAIAAAAAABBmAAAAAQAAIAAAAGwj1zpMRrI6zwGAgnXpN/q+LLVQCkijXkeCPhMwrUOKAAAAAA6AAAAAAgAAIAAAALu996d+TMpedu+IBfqstVFYRufihEJlMZzGQv0i5CTYMAAAAJ3u0WsjzEK6bt3GAcx5U1ENyEJdjJov/bTdlECfUUgWA67X0bC6lJLvAUPejcBr4kAAAADl8JaSwCWRc61MSBXxDHFHygQSQTU19XkpPNf48VaPM11/bqHHhTliU96FObHbOBLZ8oB4PxlB0iNkwBIuKTQk"}}
                                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exe
                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):389
                                                                                                                                                                                                                                                                          Entropy (8bit):5.602358894568185
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:12:YKWSg99rrt+UFv3jvefBNeiAPCbMk3Ke/Oro7:YKWfrrtn3jKERZka2Ok7
                                                                                                                                                                                                                                                                          MD5:1507A7963629034AB0FD6C8F378698BC
                                                                                                                                                                                                                                                                          SHA1:A030BE623BE3A12F88827FD625ED664EF21E782B
                                                                                                                                                                                                                                                                          SHA-256:B39186A59BA21981FB9B2D8F7767EB0C8DF2F4A914C2879E9FC169102827447C
                                                                                                                                                                                                                                                                          SHA-512:9E9E0BE315693DBFD7929D95FAF7B1D666D0D8A55A3B18384D3CCF42BBAB8C2AD85304434ABC403728A3B96BD82ED945CD0484E96204A47DEB2C31B1F80956C1
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:{"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAAXQWqWcFIWQJYe6EEVR/YWAAAAAAIAAAAAABBmAAAAAQAAIAAAAGwj1zpMRrI6zwGAgnXpN/q+LLVQCkijXkeCPhMwrUOKAAAAAA6AAAAAAgAAIAAAALu996d+TMpedu+IBfqstVFYRufihEJlMZzGQv0i5CTYMAAAAJ3u0WsjzEK6bt3GAcx5U1ENyEJdjJov/bTdlECfUUgWA67X0bC6lJLvAUPejcBr4kAAAADl8JaSwCWRc61MSBXxDHFHygQSQTU19XkpPNf48VaPM11/bqHHhTliU96FObHbOBLZ8oB4PxlB0iNkwBIuKTQk"}}
                                                                                                                                                                                                                                                                          Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                          Category:modified
                                                                                                                                                                                                                                                                          Size (bytes):4926
                                                                                                                                                                                                                                                                          Entropy (8bit):3.2445766618854015
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:48:FaqdF79/0+AAHdKoqKFxcxkF3/waqdF7P+AAHdKoqKFxcxkFv:cEi+AAsoJjykzEP+AAsoJjykF
                                                                                                                                                                                                                                                                          MD5:DADC34ABD56B01A8D0FAFC5DF465E9B7
                                                                                                                                                                                                                                                                          SHA1:F9B3D46B33895D591C9FD5BD7F7E1EB1EEEADB71
                                                                                                                                                                                                                                                                          SHA-256:30E6055ED3916853B7399A29E043F53B9ADA2C498BA78DE952E422FF68BB1906
                                                                                                                                                                                                                                                                          SHA-512:CE8C2684DB69FB706512A3FE582C605AD81C213E525280E63B1E615C5C5FD33B9171A814CBFCD2E8B96B3EEAA5F0D91617FD504F48585F78B1CF36DCC35070A9
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. W.e.d. .. O.c.t. .. 0.4. .. 2.0.2.3. .1.2.:.0.3.:.4.2.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*. .W.S.C. .S.t.a.t.e. .I.n.f.o. .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.....*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*. .A.n.t.i.V.i.r.u.s.P.r.o.d.u.c.t. .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.....d.i.s.p.l.a.y.N.a.m.e. .=. .[.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.].....p.a.t.h.T.o.S.i.g.n.e.d.P.r.o.d.u.c.t.E.x.e. .=. .[.w.i.n.d.o.w.s.d.
                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (780)
                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                          Size (bytes):785
                                                                                                                                                                                                                                                                          Entropy (8bit):5.128129538057672
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:aNFNCrz30BBHslgT9lCuABuFA7F7HHHHHHHYqmffffffo:YFNC3WKlgZ01BuFYFEqmffffffo
                                                                                                                                                                                                                                                                          MD5:19578F503FAAF40FCC20E713BB75F9D4
                                                                                                                                                                                                                                                                          SHA1:35E04FFA73EAB893E11CCD5EA5E4810F293C3478
                                                                                                                                                                                                                                                                          SHA-256:5D43EFC798A49E558C787FF7EE654335A0E566F764787B62ED129084B3271731
                                                                                                                                                                                                                                                                          SHA-512:9C4A9123D2A5E9EE50CC3DD5D3D7758AC917376AA8F9FA15EB7A48D4D9251620904E1EA670EF62F0E725A2A55E7E441982EE8CE12C0E9E3BF669927EC2F215F8
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                                                                                                                          Preview:)]}'.["",["mlb juan soto contract","black panther 3 denzel washington","starbucks red cup","agent bootcamp monopoly go rewards","bluesky social media","nasa asteroid approaching earth","rockaway beach oregon tornado","costco butter recalled"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggestrelevance":[1251,1250,601,600,553,552,551,550],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65531)
                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                          Size (bytes):133058
                                                                                                                                                                                                                                                                          Entropy (8bit):5.435362325259371
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3072:fpkPdsBJT7bKwkztS6STFSz1nrmUSnXYK02i6o:fWdUW5c5Sz1nKUSnoK08o
                                                                                                                                                                                                                                                                          MD5:0335450D93FDE54DC611C1C8017F722D
                                                                                                                                                                                                                                                                          SHA1:AD1497A03DFAFBA9FAAA847682B9B3E846A9EB8C
                                                                                                                                                                                                                                                                          SHA-256:AF92A473D3F8A9D10DFF8B8C6390A658F220A237DC6E623BC03B283886C5CA2D
                                                                                                                                                                                                                                                                          SHA-512:34A0842B0521089A95C17B3BFDEA10399B8FB831F4E21DB4ED09A16FDE3CD149C6E428BC0E28703754987E03F078E0E496E6C1C5EA0CAEDA8E095C3C2C436A20
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          URL:https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                                                                                                                                                                                                                                                                          Preview:)]}'.{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Ea gb_2d gb_Qe gb_qd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\u003cdiv class\u003d\"gb_Pd\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_kd gb_od gb_Fd gb_ld\"\u003e\u003cdiv class\u003d\"gb_wd gb_rd\"\u003e\u003cdiv class\u003d\"gb_Jc gb_Q\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z\"\u003e\u003c\/path\u003e\u003c\/svg\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Jc gb_Mc gb_Q\" aria-label\u003d\"Go back\" title\u003d\"Go back\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.
                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                          Size (bytes):19
                                                                                                                                                                                                                                                                          Entropy (8bit):3.6818808028034042
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:VQRWN:VQRWN
                                                                                                                                                                                                                                                                          MD5:9FAE2B6737B98261777262B14B586F28
                                                                                                                                                                                                                                                                          SHA1:79C894898B2CED39335EB0003C18B27AA8C6DDCD
                                                                                                                                                                                                                                                                          SHA-256:F55F6B26E77DF6647E544AE5B45892DCEA380B7A6D2BFAA1E023EA112CE81E73
                                                                                                                                                                                                                                                                          SHA-512:29CB8E5462B15488B0C6D5FC1673E273FB47841E9C76A4AA5415CA93CEA31B87052BBA511680F2BC9E6543A29F1BBFBA9D06FCC08F5C65BEB115EE7A9E5EFF36
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          URL:https://www.google.com/async/ddljson?async=ntp:2
                                                                                                                                                                                                                                                                          Preview:)]}'.{"ddljson":{}}
                                                                                                                                                                                                                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                                                                                          Entropy (8bit):7.9999893074822195
                                                                                                                                                                                                                                                                          TrID:
                                                                                                                                                                                                                                                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                          File name:Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          File size:77'310'944 bytes
                                                                                                                                                                                                                                                                          MD5:50d9fe99f65bb8af4ca058d23ea8de0c
                                                                                                                                                                                                                                                                          SHA1:041d1b6307b0323cfaac612e7dd912a67abe9fad
                                                                                                                                                                                                                                                                          SHA256:0afab4b26c198530fcaba9dfa5ee813ea3afc3427cb7cef62e3fb624538bf894
                                                                                                                                                                                                                                                                          SHA512:e9e7f0db661593425b5638fb832e0e7c0e81db66638fd7c48364faa54eaf40dbdf5239924a586f71158d65b82ff57bf6669a3a643930362f9165280eaa2e8ae2
                                                                                                                                                                                                                                                                          SSDEEP:1572864:0cMjLpMen/obRHPTqo2fgXo/EGgrFEuiM6uAva1WEC9+I/7:1MjLubtL7Xo/5Y2jMJeui9J7
                                                                                                                                                                                                                                                                          TLSH:C708331CB8C1132AC013D7B871656D3F7AFD82F129EABD739530A1562C5FD66F20AA21
                                                                                                                                                                                                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L......\.................h...8...@.
                                                                                                                                                                                                                                                                          Icon Hash:3d2e0f95332b3399
                                                                                                                                                                                                                                                                          Entrypoint:0x40338f
                                                                                                                                                                                                                                                                          Entrypoint Section:.text
                                                                                                                                                                                                                                                                          Digitally signed:false
                                                                                                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                                                                                                          Subsystem:windows gui
                                                                                                                                                                                                                                                                          Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                                                                                                                                                                                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                          Time Stamp:0x5C157F86 [Sat Dec 15 22:26:14 2018 UTC]
                                                                                                                                                                                                                                                                          TLS Callbacks:
                                                                                                                                                                                                                                                                          CLR (.Net) Version:
                                                                                                                                                                                                                                                                          OS Version Major:4
                                                                                                                                                                                                                                                                          OS Version Minor:0
                                                                                                                                                                                                                                                                          File Version Major:4
                                                                                                                                                                                                                                                                          File Version Minor:0
                                                                                                                                                                                                                                                                          Subsystem Version Major:4
                                                                                                                                                                                                                                                                          Subsystem Version Minor:0
                                                                                                                                                                                                                                                                          Import Hash:b34f154ec913d2d2c435cbd644e91687
                                                                                                                                                                                                                                                                          Instruction
                                                                                                                                                                                                                                                                          sub esp, 000002D4h
                                                                                                                                                                                                                                                                          push ebx
                                                                                                                                                                                                                                                                          push esi
                                                                                                                                                                                                                                                                          push edi
                                                                                                                                                                                                                                                                          push 00000020h
                                                                                                                                                                                                                                                                          pop edi
                                                                                                                                                                                                                                                                          xor ebx, ebx
                                                                                                                                                                                                                                                                          push 00008001h
                                                                                                                                                                                                                                                                          mov dword ptr [esp+14h], ebx
                                                                                                                                                                                                                                                                          mov dword ptr [esp+10h], 0040A2E0h
                                                                                                                                                                                                                                                                          mov dword ptr [esp+1Ch], ebx
                                                                                                                                                                                                                                                                          call dword ptr [004080A8h]
                                                                                                                                                                                                                                                                          call dword ptr [004080A4h]
                                                                                                                                                                                                                                                                          and eax, BFFFFFFFh
                                                                                                                                                                                                                                                                          cmp ax, 00000006h
                                                                                                                                                                                                                                                                          mov dword ptr [0047AEECh], eax
                                                                                                                                                                                                                                                                          je 00007F2B24DFF813h
                                                                                                                                                                                                                                                                          push ebx
                                                                                                                                                                                                                                                                          call 00007F2B24E02AC5h
                                                                                                                                                                                                                                                                          cmp eax, ebx
                                                                                                                                                                                                                                                                          je 00007F2B24DFF809h
                                                                                                                                                                                                                                                                          push 00000C00h
                                                                                                                                                                                                                                                                          call eax
                                                                                                                                                                                                                                                                          mov esi, 004082B0h
                                                                                                                                                                                                                                                                          push esi
                                                                                                                                                                                                                                                                          call 00007F2B24E02A3Fh
                                                                                                                                                                                                                                                                          push esi
                                                                                                                                                                                                                                                                          call dword ptr [00408150h]
                                                                                                                                                                                                                                                                          lea esi, dword ptr [esi+eax+01h]
                                                                                                                                                                                                                                                                          cmp byte ptr [esi], 00000000h
                                                                                                                                                                                                                                                                          jne 00007F2B24DFF7ECh
                                                                                                                                                                                                                                                                          push 0000000Ah
                                                                                                                                                                                                                                                                          call 00007F2B24E02A98h
                                                                                                                                                                                                                                                                          push 00000008h
                                                                                                                                                                                                                                                                          call 00007F2B24E02A91h
                                                                                                                                                                                                                                                                          push 00000006h
                                                                                                                                                                                                                                                                          mov dword ptr [0047AEE4h], eax
                                                                                                                                                                                                                                                                          call 00007F2B24E02A85h
                                                                                                                                                                                                                                                                          cmp eax, ebx
                                                                                                                                                                                                                                                                          je 00007F2B24DFF811h
                                                                                                                                                                                                                                                                          push 0000001Eh
                                                                                                                                                                                                                                                                          call eax
                                                                                                                                                                                                                                                                          test eax, eax
                                                                                                                                                                                                                                                                          je 00007F2B24DFF809h
                                                                                                                                                                                                                                                                          or byte ptr [0047AEEFh], 00000040h
                                                                                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                                                                                          call dword ptr [00408044h]
                                                                                                                                                                                                                                                                          push ebx
                                                                                                                                                                                                                                                                          call dword ptr [004082A0h]
                                                                                                                                                                                                                                                                          mov dword ptr [0047AFB8h], eax
                                                                                                                                                                                                                                                                          push ebx
                                                                                                                                                                                                                                                                          lea eax, dword ptr [esp+34h]
                                                                                                                                                                                                                                                                          push 000002B4h
                                                                                                                                                                                                                                                                          push eax
                                                                                                                                                                                                                                                                          push ebx
                                                                                                                                                                                                                                                                          push 00440208h
                                                                                                                                                                                                                                                                          call dword ptr [00408188h]
                                                                                                                                                                                                                                                                          push 0040A2C8h
                                                                                                                                                                                                                                                                          Programming Language:
                                                                                                                                                                                                                                                                          • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                                                                                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x86100xa0.rdata
                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x10b0000xcc0.rsrc
                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                          .text0x10000x66270x68007618d4c0cd8bb67ea9595b4266b3a91fFalse0.6646259014423077data6.450282348506287IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                          .rdata0x80000x14a20x1600eecac1fed9cc6b447d50940d178404d8False0.4405184659090909data5.025178929113415IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                          .data0xa0000x70ff80x600db8f31a08a2242d80c29e1f9500c6527False0.5182291666666666data4.037117731448378IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                          .ndata0x7b0000x900000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                          .rsrc0x10b0000xcc00xe009ca8299e2881d41d2c995c0226136f98False0.41517857142857145data4.193104408946286IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                          RT_ICON0x10b1d80x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640EnglishUnited States0.42473118279569894
                                                                                                                                                                                                                                                                          RT_DIALOG0x10b4c00x100dataEnglishUnited States0.5234375
                                                                                                                                                                                                                                                                          RT_DIALOG0x10b5c00xf8dataEnglishUnited States0.6330645161290323
                                                                                                                                                                                                                                                                          RT_DIALOG0x10b6b80x60dataEnglishUnited States0.7291666666666666
                                                                                                                                                                                                                                                                          RT_GROUP_ICON0x10b7180x14dataEnglishUnited States1.2
                                                                                                                                                                                                                                                                          RT_VERSION0x10b7300x24cdataEnglishUnited States0.4880952380952381
                                                                                                                                                                                                                                                                          RT_MANIFEST0x10b9800x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States0.5542168674698795
                                                                                                                                                                                                                                                                          DLLImport
                                                                                                                                                                                                                                                                          KERNEL32.dllSetEnvironmentVariableW, SetFileAttributesW, Sleep, GetTickCount, GetFileSize, GetModuleFileNameW, GetCurrentProcess, CopyFileW, SetCurrentDirectoryW, GetFileAttributesW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, lstrlenW, lstrcpynW, GetDiskFreeSpaceW, ExitProcess, GetShortPathNameW, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, CreateFileW, GetTempFileNameW, WriteFile, lstrcpyA, MoveFileExW, lstrcatW, GetSystemDirectoryW, GetProcAddress, GetModuleHandleA, GetExitCodeProcess, WaitForSingleObject, lstrcmpiW, MoveFileW, GetFullPathNameW, SetFileTime, SearchPathW, CompareFileTime, lstrcmpW, CloseHandle, ExpandEnvironmentStringsW, GlobalFree, GlobalLock, GlobalUnlock, GlobalAlloc, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, lstrlenA, MulDiv, MultiByteToWideChar, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW
                                                                                                                                                                                                                                                                          USER32.dllGetSystemMenu, SetClassLongW, EnableMenuItem, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, ScreenToClient, GetWindowRect, GetDlgItem, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, GetDC, SetTimer, SetWindowTextW, LoadImageW, SetForegroundWindow, ShowWindow, IsWindow, SetWindowLongW, FindWindowExW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, EndPaint, CreateDialogParamW, SendMessageTimeoutW, wsprintfW, PostQuitMessage
                                                                                                                                                                                                                                                                          GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                                                                                                                                                                                                          SHELL32.dllSHGetSpecialFolderLocation, ShellExecuteExW, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, SHFileOperationW
                                                                                                                                                                                                                                                                          ADVAPI32.dllAdjustTokenPrivileges, RegCreateKeyExW, RegOpenKeyExW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, RegEnumValueW, RegDeleteKeyW, RegDeleteValueW, RegCloseKey, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                                                                                                                                                                                                                                                          COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                                                                                                                                                                                                                          ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                                                                                                                                                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                          EnglishUnited States
                                                                                                                                                                                                                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                                          2024-11-13T20:29:24.408183+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.175.87.197443192.168.2.449730TCP
                                                                                                                                                                                                                                                                          2024-11-13T20:30:04.135038+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.175.87.197443192.168.2.449826TCP
                                                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:08.714982033 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:21.740402937 CET49730443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:21.740492105 CET443497304.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:21.740571976 CET49730443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:21.741966963 CET49730443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:21.742005110 CET443497304.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:22.893121004 CET443497304.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:22.893219948 CET49730443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:22.896399975 CET49730443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:22.896428108 CET443497304.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:22.896683931 CET443497304.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:22.949479103 CET49730443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:23.899490118 CET49730443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:23.943339109 CET443497304.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:24.281012058 CET443497304.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:24.281090021 CET443497304.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:24.281110048 CET443497304.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:24.281127930 CET443497304.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:24.281148911 CET49730443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:24.281148911 CET49730443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:24.281169891 CET443497304.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:24.281173944 CET49730443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:24.281193018 CET443497304.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:24.281219959 CET49730443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:24.281222105 CET443497304.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:24.281232119 CET49730443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:24.281269073 CET49730443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:24.283070087 CET443497304.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:24.283140898 CET49730443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:24.283155918 CET443497304.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:24.324341059 CET49730443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:24.407634974 CET443497304.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:24.407782078 CET443497304.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:24.408246994 CET49730443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:25.125452995 CET49730443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:25.125528097 CET443497304.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:26.311573029 CET4972380192.168.2.4199.232.214.172
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:26.317915916 CET8049723199.232.214.172192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:26.318979025 CET4972380192.168.2.4199.232.214.172
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:30.789747000 CET49738443192.168.2.420.151.152.98
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:30.789798021 CET4434973820.151.152.98192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:30.790016890 CET49738443192.168.2.420.151.152.98
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:31.411118031 CET49738443192.168.2.420.151.152.98
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:31.411149025 CET4434973820.151.152.98192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:32.092255116 CET4434973820.151.152.98192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:32.093194962 CET49738443192.168.2.420.151.152.98
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:32.093209982 CET4434973820.151.152.98192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:32.094357014 CET4434973820.151.152.98192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:32.094455004 CET49738443192.168.2.420.151.152.98
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:32.096318007 CET49738443192.168.2.420.151.152.98
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:32.096352100 CET4434973820.151.152.98192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:32.096395969 CET49738443192.168.2.420.151.152.98
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:32.109039068 CET49740443192.168.2.420.151.152.98
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:32.109087944 CET4434974020.151.152.98192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:32.109147072 CET49740443192.168.2.420.151.152.98
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:32.110347986 CET49740443192.168.2.420.151.152.98
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:32.110364914 CET4434974020.151.152.98192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:32.806590080 CET4434974020.151.152.98192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:32.807049036 CET49740443192.168.2.420.151.152.98
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:32.807073116 CET4434974020.151.152.98192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:32.807954073 CET4434974020.151.152.98192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:32.808020115 CET49740443192.168.2.420.151.152.98
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:32.808759928 CET49740443192.168.2.420.151.152.98
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:32.808792114 CET4434974020.151.152.98192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:32.808881044 CET4434974020.151.152.98192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:32.809201002 CET49740443192.168.2.420.151.152.98
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:32.809201002 CET49740443192.168.2.420.151.152.98
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:32.810728073 CET49741443192.168.2.420.151.152.98
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:32.810821056 CET4434974120.151.152.98192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:32.811105013 CET49741443192.168.2.420.151.152.98
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:32.811544895 CET49741443192.168.2.420.151.152.98
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:32.811584949 CET4434974120.151.152.98192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:33.488059998 CET4434974120.151.152.98192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:33.488666058 CET49741443192.168.2.420.151.152.98
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:33.488733053 CET4434974120.151.152.98192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:33.489634037 CET4434974120.151.152.98192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:33.489815950 CET49741443192.168.2.420.151.152.98
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:33.490753889 CET49741443192.168.2.420.151.152.98
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:33.490798950 CET4434974120.151.152.98192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:33.490885973 CET49741443192.168.2.420.151.152.98
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:33.490895033 CET4434974120.151.152.98192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:33.492578983 CET49741443192.168.2.420.151.152.98
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:33.648909092 CET49742443192.168.2.4108.181.20.35
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:33.648997068 CET44349742108.181.20.35192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:33.649357080 CET49742443192.168.2.4108.181.20.35
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:33.649663925 CET49742443192.168.2.4108.181.20.35
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:33.649696112 CET44349742108.181.20.35192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:34.323646069 CET49743443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:34.323734999 CET44349743184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:34.323975086 CET49743443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:34.325530052 CET49743443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:34.325582981 CET44349743184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:34.789602995 CET44349742108.181.20.35192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:34.789989948 CET49742443192.168.2.4108.181.20.35
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:34.790055037 CET44349742108.181.20.35192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:34.791124105 CET44349742108.181.20.35192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:34.791215897 CET49742443192.168.2.4108.181.20.35
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:34.792090893 CET49742443192.168.2.4108.181.20.35
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:34.792149067 CET44349742108.181.20.35192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:34.792202950 CET49742443192.168.2.4108.181.20.35
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:35.183325052 CET44349743184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:35.183403969 CET49743443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:35.187782049 CET49743443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:35.187808990 CET44349743184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:35.188244104 CET44349743184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:35.230632067 CET49743443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:35.254579067 CET49743443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:35.295362949 CET44349743184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:35.499789953 CET44349743184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:35.499876976 CET44349743184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:35.500013113 CET49743443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:35.500013113 CET49743443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:35.500082016 CET44349743184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:35.500118017 CET49743443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:35.500133991 CET44349743184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:35.566404104 CET49744443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:35.566436052 CET44349744184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:35.567056894 CET49744443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:35.567348003 CET49744443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:35.567363024 CET44349744184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:36.415323019 CET44349744184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:36.415401936 CET49744443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:36.501096964 CET49744443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:36.501123905 CET44349744184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:36.501418114 CET44349744184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:36.502722979 CET49744443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:36.543330908 CET44349744184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:36.748709917 CET44349744184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:36.748800993 CET44349744184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:36.751698971 CET49744443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:37.200315952 CET49744443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:37.200340986 CET44349744184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:37.200351000 CET49744443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:37.200357914 CET44349744184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:38.563945055 CET49750443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:38.564037085 CET44349750172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:38.564094067 CET49750443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:38.564321041 CET49750443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:38.564331055 CET44349750172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:38.831813097 CET49751443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:38.831903934 CET44349751172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:38.831974983 CET49751443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:38.832319975 CET49751443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:38.832387924 CET44349751172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:38.935568094 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:38.935667992 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:38.935772896 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:38.935993910 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:38.936029911 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:39.432440996 CET44349750172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:39.432733059 CET49750443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:39.432765961 CET44349750172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:39.434416056 CET44349750172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:39.434480906 CET49750443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:39.707372904 CET44349751172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:39.716624022 CET49751443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:39.716656923 CET44349751172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:39.720298052 CET44349751172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:39.720381021 CET49751443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:39.785614967 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:39.788363934 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:39.788425922 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:39.789256096 CET49750443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:39.789297104 CET49751443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:39.789484978 CET44349750172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:39.789518118 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:39.789592981 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:39.789653063 CET44349751172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:39.790666103 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:39.790738106 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:39.791028023 CET49750443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:39.791065931 CET44349750172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:39.791071892 CET49751443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:39.791109085 CET44349751172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:39.791176081 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:39.791192055 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:39.843787909 CET49751443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:39.924649000 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:39.924727917 CET49750443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.067146063 CET44349751172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.068465948 CET44349750172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.075918913 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.075964928 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.076013088 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.076078892 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.076119900 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.076164961 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.076719999 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.076738119 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.086436987 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.086493015 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.086517096 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.109301090 CET49751443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.109363079 CET44349751172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.117091894 CET49751443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.117238045 CET44349751172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.117311954 CET49751443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.191482067 CET44349750172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.191692114 CET49750443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.192780018 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.192826986 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.192861080 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.192926884 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.193139076 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.200376034 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.200448990 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.200469017 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.204736948 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.204818964 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.204876900 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.213274956 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.213362932 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.213423967 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.222500086 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.222575903 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.222595930 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.228024006 CET49750443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.228065968 CET44349750172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.255043983 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.255132914 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.255167007 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.306282997 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.306318045 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.306391954 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.306442976 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.306955099 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.314965963 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.319202900 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.319363117 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.319399118 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.328840017 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.328866959 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.328902960 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.328928947 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.329361916 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.337500095 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.346663952 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.346911907 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.346942902 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.370140076 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.370213032 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.370249987 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.421696901 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.421732903 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.421772003 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.421807051 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.421876907 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.430052996 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.434415102 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.435662031 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.435673952 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.439132929 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.439265966 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.439282894 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.443748951 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.445456982 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.445512056 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.452796936 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.452852964 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.452888012 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.485444069 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.485476017 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.485552073 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.485610962 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.485677004 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.537029028 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.537085056 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.538156033 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.538194895 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.545427084 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.545480967 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.545519114 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.553884983 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.553929090 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.553949118 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.553978920 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.554017067 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.554023027 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.558953047 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.559081078 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.559099913 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.567974091 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.568017006 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.568027020 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.600744009 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.601620913 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.601644993 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.652369976 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.652406931 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.652439117 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.652513981 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.652565956 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.660550117 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.669258118 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.669282913 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.669333935 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.669367075 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.669404984 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.669462919 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.674612999 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.674674034 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.674745083 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.674758911 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.675654888 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.683161020 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.683284998 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.683329105 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.683384895 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.683409929 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.683476925 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.716113091 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.766879082 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.766976118 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.767044067 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.767477036 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.767647982 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.767671108 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.784635067 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.784656048 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.784681082 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.784713984 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.784753084 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.790419102 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.791661024 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.791692019 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.798635006 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.798686981 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.798706055 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.798821926 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.798866987 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.798873901 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.832212925 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.832252979 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.832272053 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.832289934 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.832360029 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.832392931 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.832849979 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.832897902 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:40.832951069 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:43.166469097 CET49760443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:43.166515112 CET4434976040.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:43.166575909 CET49760443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:43.166862011 CET49760443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:43.166877031 CET4434976040.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:44.277919054 CET4434976040.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:44.278099060 CET49760443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:44.292371988 CET49760443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:44.292422056 CET4434976040.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:44.292769909 CET4434976040.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:44.295342922 CET49760443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:44.295384884 CET49760443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:44.295445919 CET4434976040.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:44.342888117 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:44.342937946 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:44.343661070 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:44.343818903 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:44.343852043 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:44.715246916 CET4434976040.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:44.829714060 CET49760443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:44.829751015 CET4434976040.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:44.834775925 CET49760443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:44.834801912 CET49760443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:44.835172892 CET4434976040.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:44.835216045 CET4434976040.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:44.835274935 CET49760443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:44.974494934 CET49767443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:44.974582911 CET4434976740.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:44.974685907 CET49767443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:44.977627993 CET49767443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:44.977669001 CET4434976740.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.220494986 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.252919912 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.252980947 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.254643917 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.254683018 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.254734039 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.254760981 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.254791021 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.254817009 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.257422924 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.390839100 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.466193914 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.466325998 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.466993093 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.467034101 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.581357002 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.714483976 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.714590073 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.714657068 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.714720011 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.719439983 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.719506025 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.719525099 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.722461939 CET49769443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.722523928 CET44349769162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.722593069 CET49769443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.723244905 CET49769443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.723278046 CET44349769162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.728749990 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.728807926 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.728821993 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.738248110 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.738295078 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.738308907 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.833928108 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.833966970 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.833991051 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.834038019 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.834099054 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.834127903 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.834188938 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.834197998 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.834209919 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.834256887 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.838852882 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.848493099 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.848577023 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.848598957 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.857846022 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.857877970 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.857903957 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.857918978 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.857976913 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.908005953 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.955670118 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.955709934 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.955828905 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.955862999 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.955924988 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.955950975 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.955960989 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.955996037 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.956002951 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.956010103 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.956053019 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.960537910 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.968362093 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.968421936 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.968436003 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.000420094 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.000458956 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.000603914 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.000667095 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.000727892 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.030495882 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.083350897 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.083465099 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.083547115 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.083555937 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.083620071 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.083662033 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.083790064 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.083847046 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.083864927 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.084516048 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.084582090 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.084595919 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.084708929 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.084758997 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.084772110 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.095288992 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.095340967 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.095354080 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.106672049 CET4434976740.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.107985020 CET49767443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.108021021 CET4434976740.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.109039068 CET49767443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.109050035 CET4434976740.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.109106064 CET49767443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.109124899 CET4434976740.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.153582096 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.153654099 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.153676987 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.162391901 CET49778443192.168.2.418.244.18.122
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.162401915 CET4434977818.244.18.122192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.162446976 CET49778443192.168.2.418.244.18.122
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.162631989 CET49778443192.168.2.418.244.18.122
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.162646055 CET4434977818.244.18.122192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.195029974 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.195127010 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.195190907 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.198781967 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.198805094 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.198849916 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.198869944 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.198920012 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.201903105 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.204977036 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.205025911 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.205039024 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.208308935 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.208360910 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.208374023 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.215771914 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.215821028 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.215833902 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.219830990 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.219877958 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.219891071 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.270045042 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.270242929 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.270304918 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.317451954 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.317653894 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.317715883 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.317966938 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.318023920 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.318042040 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.319834948 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.319894075 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.319906950 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.321487904 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.321567059 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.321579933 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.329128027 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.329188108 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.329200983 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.338718891 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.338774920 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.338788986 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.339129925 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.339183092 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.339196920 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.388968945 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.389059067 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.389121056 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.402424097 CET44349769162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.403374910 CET49769443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.403438091 CET44349769162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.405000925 CET44349769162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.405092955 CET49769443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.413645029 CET49769443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.413738966 CET44349769162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.414154053 CET49769443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.414171934 CET44349769162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.433320045 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.433383942 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.433407068 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.433568954 CET49785443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.433589935 CET44349785162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.433643103 CET49785443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.434036016 CET49785443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.434056044 CET44349785162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.435230017 CET49786443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.435312986 CET44349786162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.435388088 CET49786443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.435537100 CET49786443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.435574055 CET44349786162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.437508106 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.437568903 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.437583923 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.438357115 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.438415051 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.438429117 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.441200018 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.441255093 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.441268921 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.448889971 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.448965073 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.448977947 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.449300051 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.449357986 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.449371099 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.458543062 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.458606005 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.458626032 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.459767103 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.459836006 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.459849119 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.508704901 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.508886099 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.508948088 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.509326935 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.509529114 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.509612083 CET49764443192.168.2.4172.217.18.97
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.509650946 CET44349764172.217.18.97192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.544157028 CET49769443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.546889067 CET44349769162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.547046900 CET44349769162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.547113895 CET49769443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.547435999 CET49769443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.547477007 CET44349769162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.559683084 CET49787443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.559715986 CET44349787172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.559768915 CET49787443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.560220957 CET49787443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.560237885 CET44349787172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.033993959 CET44349786162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.034487009 CET49786443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.034508944 CET44349786162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.035475969 CET44349786162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.035535097 CET49786443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.036567926 CET49786443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.036650896 CET44349786162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.036694050 CET49786443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.053239107 CET44349785162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.053442001 CET49785443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.053453922 CET44349785162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.054480076 CET44349785162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.054528952 CET49785443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.055433989 CET49785443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.055497885 CET44349785162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.055617094 CET49785443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.055627108 CET44349785162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.064215899 CET4434977818.244.18.122192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.064486027 CET49778443192.168.2.418.244.18.122
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.064496994 CET4434977818.244.18.122192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.066114902 CET4434977818.244.18.122192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.066203117 CET49778443192.168.2.418.244.18.122
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.067047119 CET49778443192.168.2.418.244.18.122
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.067133904 CET4434977818.244.18.122192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.076579094 CET49786443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.076601028 CET44349786162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.094711065 CET49788443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.094753981 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.094824076 CET49788443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.095040083 CET49788443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.095061064 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.095690012 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.095720053 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.095866919 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.096034050 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.096049070 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.167289019 CET44349786162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.167516947 CET49786443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.167696953 CET49786443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.167711973 CET44349786162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.181173086 CET49790443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.181269884 CET44349790162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.181366920 CET49790443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.181401968 CET49791443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.181452036 CET44349791162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.181509018 CET49791443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.181539059 CET49790443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.181562901 CET44349790162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.181709051 CET49785443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.181731939 CET49778443192.168.2.418.244.18.122
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.181741953 CET4434977818.244.18.122192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.181961060 CET49791443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.182034969 CET44349791162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.182362080 CET44349787172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.183154106 CET49787443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.183171988 CET44349787172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.186306953 CET44349787172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.186395884 CET49787443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.187328100 CET49787443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.187417030 CET44349787172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.187459946 CET49787443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.190366030 CET44349785162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.190521002 CET44349785162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.190700054 CET49785443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.190871000 CET49785443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.190891981 CET44349785162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.235332966 CET44349787172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.289094925 CET49778443192.168.2.418.244.18.122
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.321902990 CET44349787172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.322119951 CET49787443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.322273016 CET49787443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.322318077 CET44349787172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.467104912 CET49792443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.467134953 CET44349792162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.467195988 CET49792443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.467394114 CET49793443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.467427969 CET44349793162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.467528105 CET49792443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.467539072 CET44349792162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.467545033 CET49793443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.467636108 CET49793443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.467648029 CET44349793162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.787806034 CET44349791162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.796241045 CET44349790162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.821849108 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.830333948 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.921076059 CET49790443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.921118975 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.950635910 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.950687885 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.950767040 CET49790443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.950788975 CET44349790162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.950963020 CET49791443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.951003075 CET44349791162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.951397896 CET49788443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.951428890 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.951474905 CET44349791162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.952198029 CET44349790162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.954476118 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.954511881 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.954560041 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.956439972 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.956470966 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.956506968 CET49788443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.958776951 CET49791443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.958857059 CET44349791162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.959824085 CET49788443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.960010052 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.960184097 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.960381031 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.960541964 CET49790443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.960745096 CET44349790162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.960974932 CET49788443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.960987091 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.961033106 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.961050987 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.029617071 CET49790443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.030785084 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.077162981 CET44349792162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.078988075 CET44349793162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.175368071 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.178142071 CET49788443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.179338932 CET44349791162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.181382895 CET49793443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.181399107 CET44349793162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.181426048 CET49791443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.181642056 CET49792443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.181703091 CET44349792162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.182306051 CET44349792162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.182518005 CET44349793162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.225713968 CET49792443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.284454107 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.284518003 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.284538031 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.284591913 CET49788443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.284606934 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.284631968 CET49788443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.284638882 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.284648895 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.284656048 CET49788443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.284691095 CET49788443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.284706116 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.284753084 CET49788443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.358781099 CET49792443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.358900070 CET49793443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.358969927 CET44349792162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.359293938 CET44349793162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.412409067 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.412481070 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.412564993 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.419884920 CET49792443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.432933092 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.433012962 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.450957060 CET4434976740.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.451019049 CET4434976740.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.451065063 CET4434976740.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.451219082 CET49767443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.451220036 CET49767443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.451335907 CET4434976740.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.451407909 CET49767443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.456608057 CET4434976740.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.456722021 CET4434976740.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.456899881 CET49767443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.470873117 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.470937014 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.470957041 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.470977068 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.471015930 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.471035004 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.471129894 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.471129894 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.471129894 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.471129894 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.471204042 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.471263885 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.480226040 CET49793443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.500021935 CET49767443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.500021935 CET49767443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.500088930 CET4434976740.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.500123978 CET4434976740.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.564435005 CET49788443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.564466953 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.585989952 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.586025953 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.586075068 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.586097956 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.586185932 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.586185932 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.586185932 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.586261988 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.586316109 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.588712931 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.588757992 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.588903904 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.588905096 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.588973045 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.589034081 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.618876934 CET49797443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.618918896 CET4434979740.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.619178057 CET49797443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.622394085 CET49797443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.622415066 CET4434979740.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.704349995 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.704407930 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.704535961 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.704535961 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.704602003 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.704663992 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.705025911 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.705199003 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.705199003 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.705534935 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.706564903 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.706564903 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.706609011 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.706902027 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.166301012 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.175721884 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.175786018 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.176122904 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.177493095 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.177580118 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.177607059 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.177632093 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.383342981 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.383543015 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.408015966 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.408040047 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.408199072 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.408209085 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.408279896 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.408323050 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.408345938 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.524674892 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.524729967 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.524808884 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.524876118 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.524916887 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.524960995 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.584918976 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.584966898 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.585108995 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.585109949 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.585175037 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.585230112 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.596434116 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.596474886 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.596537113 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.596704960 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.596724987 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.702018023 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.702035904 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.702169895 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.702231884 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.702553988 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.753731012 CET4434979740.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.754448891 CET49797443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.754470110 CET4434979740.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.755009890 CET49797443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.755016088 CET4434979740.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.755167961 CET49797443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.755177021 CET4434979740.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.777942896 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.777961969 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.778022051 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.778086901 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.778137922 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.936682940 CET49799443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.936741114 CET4434979923.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.936880112 CET49799443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.937077045 CET49799443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.937100887 CET4434979923.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.257050991 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.257082939 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.257131100 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.257217884 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.257285118 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.257327080 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.258296013 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.264612913 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.264662981 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.264885902 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.264885902 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.264909983 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.265023947 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.270237923 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.270256042 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.270311117 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.270311117 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.270345926 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.270416975 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.274229050 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.274271011 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.274288893 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.274311066 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.274343014 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.275130033 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.280245066 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.280265093 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.280307055 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.280332088 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.280353069 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.280369043 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.289446115 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.289473057 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.289521933 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.289545059 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.289561987 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.289608002 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.310650110 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.311464071 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.311491966 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.311927080 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.312031031 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.312598944 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.312767029 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.315464973 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.315550089 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.316042900 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.316042900 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.316075087 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.368148088 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.368201971 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.368515968 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.368516922 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.368581057 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.368679047 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.388611078 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.388641119 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.407792091 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.407812119 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.407866955 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.407890081 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.407911062 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.407943010 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.485554934 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.485570908 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.485625029 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.485644102 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.486149073 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.525779963 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.525795937 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.525868893 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.525917053 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.526348114 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.580554008 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.604425907 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.604440928 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.604490042 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.604547024 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.604581118 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.604604006 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.647639036 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.647671938 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.647685051 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.647770882 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.647804022 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.647826910 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.647839069 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.647871017 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.647882938 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.647891045 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.647912025 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.712059021 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.712078094 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.712148905 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.712182999 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.712241888 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.722767115 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.722780943 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.722850084 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.722866058 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.722923994 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.764705896 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.764795065 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.764796019 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.764854908 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.773798943 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.773813009 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.773874044 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.773936033 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.773972034 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.773993969 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.774028063 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.774028063 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.774053097 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.774089098 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.774104118 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.774130106 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.775775909 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.775783062 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.775923967 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.775923967 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.775991917 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.776034117 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.776052952 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.776091099 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.776108980 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.776140928 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.776150942 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.776174068 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.800410032 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.800473928 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.876013041 CET4434979923.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.887293100 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.899122000 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.899161100 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.899178028 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.899209023 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.899225950 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.899250031 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.899257898 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.899270058 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.899275064 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.899296045 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.899302006 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.899424076 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.020456076 CET4434979740.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.020514965 CET4434979740.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.020667076 CET4434979740.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.020735025 CET49797443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.020735025 CET49797443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.020759106 CET4434979740.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.022311926 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.022327900 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.022459984 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.022459984 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.022527933 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.022569895 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.022610903 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.022622108 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.022655010 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.022671938 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.083410025 CET4434979923.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.083781958 CET49799443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.088768005 CET49797443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.102878094 CET49799443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.102931023 CET4434979923.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.104440928 CET4434979923.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.104835987 CET49799443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.105088949 CET4434979923.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.144656897 CET4434979740.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.144793987 CET4434979740.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.145488977 CET49797443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.145558119 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.145574093 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.145679951 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.145710945 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.145910978 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.147461891 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.147488117 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.147520065 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.147536993 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.147555113 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.147639990 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.270962954 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.270989895 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.271116018 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.271116972 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.271181107 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.271786928 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.279400110 CET49799443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.376892090 CET49797443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.376916885 CET4434979740.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.376928091 CET49797443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.376935005 CET4434979740.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.397643089 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.397711039 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.397821903 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.397821903 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.397855043 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.397902012 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.400082111 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.400124073 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.400204897 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.400204897 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.400237083 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.400299072 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.427371979 CET49801443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.427459955 CET4434980140.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.427566051 CET49801443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.428220987 CET49801443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.428260088 CET4434980140.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.470546961 CET49802443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.470633030 CET443498024.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.471065998 CET49802443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.471175909 CET49802443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.471211910 CET443498024.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.510077000 CET49803443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.510138035 CET4434980313.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.510272026 CET49803443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.510366917 CET49804443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.510452032 CET4434980413.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.510639906 CET49805443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.510668993 CET49804443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.510679960 CET4434980513.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.510726929 CET49805443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.510873079 CET49806443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.510895967 CET4434980613.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.511042118 CET49807443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.511051893 CET4434980713.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.511068106 CET49806443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.511094093 CET49807443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.511269093 CET49808443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.511290073 CET4434980813.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.511456013 CET49803443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.511497021 CET4434980313.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.511521101 CET49808443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.511610031 CET49804443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.511646032 CET4434980413.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.511694908 CET49805443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.511714935 CET4434980513.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.511799097 CET49806443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.511823893 CET4434980613.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.511877060 CET49807443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.511888027 CET4434980713.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.512022972 CET49808443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.512044907 CET4434980813.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.517591953 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.517626047 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.517680883 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.517745018 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.517782927 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.519659996 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.639518976 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.639554024 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.639647961 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.639647961 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.639681101 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.640022993 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.641912937 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.641954899 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.642044067 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.642044067 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.642076969 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.642404079 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.765841007 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.765898943 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.765919924 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.765954018 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.765974998 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.765995026 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.767838001 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.767885923 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.767906904 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.767925978 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.767959118 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.767981052 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.887605906 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.887644053 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.887727976 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.887789965 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.887835026 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.887860060 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.010310888 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.010374069 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.010420084 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.010488033 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.010529041 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.010663033 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.011815071 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.011861086 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.011893034 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.011904955 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.011931896 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.011950016 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.133884907 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.133920908 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.134066105 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.134126902 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.134207964 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.135889053 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.135922909 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.136030912 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.136044025 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.136102915 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.150749922 CET443498024.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.151329041 CET49802443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.151412010 CET443498024.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.151751995 CET443498024.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.152054071 CET49802443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.152120113 CET443498024.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.152318954 CET49802443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.152381897 CET49802443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.152775049 CET443498024.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.257241011 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.257308006 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.257424116 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.257424116 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.257488012 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.257544994 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.260024071 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.260071039 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.260113955 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.260128021 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.260159016 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.260261059 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.265158892 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.265204906 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.265235901 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.265249014 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.265275955 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.265297890 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.265608072 CET4434980813.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.265608072 CET4434980613.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.265978098 CET49808443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.266036987 CET4434980813.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.266089916 CET49806443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.266151905 CET4434980613.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.266181946 CET4434980513.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.266319036 CET49805443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.266339064 CET4434980513.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.266995907 CET4434980813.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.267059088 CET4434980613.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.267059088 CET49808443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.267113924 CET49806443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.267405987 CET49808443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.267482042 CET4434980813.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.267585993 CET49808443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.267602921 CET4434980813.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.267834902 CET4434980513.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.267851114 CET49806443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.267884016 CET49805443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.267925024 CET4434980613.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.267966986 CET49806443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.268279076 CET4434980313.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.268395901 CET49805443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.268477917 CET4434980513.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.268515110 CET49805443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.268635988 CET49803443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.268652916 CET4434980313.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.269124031 CET4434980313.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.269376040 CET49803443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.269467115 CET4434980313.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.269510984 CET49803443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.289859056 CET4434980713.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.290035963 CET49807443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.290047884 CET4434980713.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.293601990 CET4434980713.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.293742895 CET49807443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.294105053 CET49807443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.294281960 CET4434980713.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.294296026 CET49807443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.296416044 CET4434980413.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.296706915 CET49804443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.296770096 CET4434980413.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.297256947 CET4434980413.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.297693014 CET49804443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.297787905 CET4434980413.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.297794104 CET49804443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.311328888 CET4434980513.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.311338902 CET4434980313.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.311346054 CET4434980613.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.335330963 CET4434980713.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.339327097 CET4434980413.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.386784077 CET49807443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.386782885 CET49808443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.386795998 CET49804443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.386811018 CET4434980713.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.390718937 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.390768051 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.390808105 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.390820026 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.390852928 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.390875101 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.393155098 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.393198013 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.393229961 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.393240929 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.393274069 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.393294096 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.394764900 CET4434980513.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.394831896 CET49805443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.394846916 CET4434980513.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.394934893 CET4434980513.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.395081043 CET49805443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.399717093 CET4434980813.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.399735928 CET4434980813.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.399854898 CET4434980813.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.399897099 CET49808443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.399897099 CET49808443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.406023026 CET4434980313.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.406096935 CET49803443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.406119108 CET4434980313.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.406182051 CET4434980313.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.406229973 CET49803443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.413237095 CET4434980613.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.413280010 CET4434980613.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.413444042 CET49806443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.422907114 CET4434980713.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.422976971 CET49807443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.422987938 CET4434980713.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.423054934 CET4434980713.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.423635006 CET49807443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.432912111 CET4434980413.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.433072090 CET4434980413.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.433141947 CET49804443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.438462019 CET443498024.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.438524008 CET443498024.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.438568115 CET443498024.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.438607931 CET49802443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.438642979 CET443498024.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.438672066 CET49802443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.438705921 CET49802443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.446116924 CET49805443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.446139097 CET4434980513.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.446397066 CET49809443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.446464062 CET4434980913.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.446528912 CET49809443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.446794033 CET49808443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.446825027 CET4434980813.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.447102070 CET49803443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.447114944 CET4434980313.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.447478056 CET49806443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.447518110 CET4434980613.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.447654009 CET49807443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.447659969 CET4434980713.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.447979927 CET49804443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.448041916 CET4434980413.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.449048996 CET49809443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.449070930 CET4434980913.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.509565115 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.509596109 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.509629965 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.509635925 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.509663105 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.509690046 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.511339903 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.511359930 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.511420012 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.511426926 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.511464119 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.511473894 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.531696081 CET4434980140.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.532217026 CET49801443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.532303095 CET4434980140.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.532814026 CET49801443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.532814026 CET49801443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.532838106 CET4434980140.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.532877922 CET4434980140.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.558267117 CET443498024.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.558321953 CET443498024.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.558358908 CET49802443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.558403015 CET443498024.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.558432102 CET49802443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.558458090 CET49802443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.559578896 CET443498024.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.559626102 CET443498024.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.559660912 CET49802443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.559678078 CET443498024.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.559706926 CET49802443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.559725046 CET49802443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.634251118 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.634315014 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.634334087 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.634345055 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.634378910 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.634396076 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.634406090 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.634433985 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.634485960 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.634572983 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.634649038 CET443497984.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.634758949 CET49798443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.678174973 CET443498024.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.678226948 CET443498024.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.678280115 CET49802443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.678348064 CET443498024.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.678383112 CET49802443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.678756952 CET49802443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.797210932 CET443498024.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.797276020 CET443498024.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.797313929 CET49802443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.797360897 CET443498024.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.797395945 CET49802443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:52.797699928 CET49802443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.018965006 CET443498024.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.018978119 CET443498024.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.019025087 CET443498024.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.019049883 CET49802443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.019119978 CET443498024.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.019169092 CET49802443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.019169092 CET49802443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.020355940 CET443498024.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.020371914 CET443498024.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.020411015 CET49802443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.020426989 CET443498024.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.020471096 CET49802443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.020613909 CET49802443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.022308111 CET4434980140.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.022330999 CET4434980140.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.022599936 CET49801443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.022660971 CET4434980140.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.023776054 CET49801443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.023818016 CET4434980140.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.023842096 CET49801443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.023991108 CET4434980140.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.024032116 CET4434980140.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.024146080 CET49801443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.035331964 CET443498024.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.035370111 CET443498024.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.035420895 CET49802443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.035437107 CET443498024.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.035470963 CET49802443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.035523891 CET49802443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.035613060 CET443498024.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.035665035 CET443498024.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.035732985 CET49802443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.035823107 CET49802443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.035823107 CET49802443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.035859108 CET443498024.249.200.148192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.036339998 CET49802443192.168.2.44.249.200.148
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.037776947 CET49811443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.037810087 CET4434981140.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.037974119 CET49811443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.038177967 CET49811443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.038192987 CET4434981140.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.293633938 CET4434980913.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.293960094 CET49809443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.293999910 CET4434980913.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.295098066 CET4434980913.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.296349049 CET49809443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.296499014 CET49809443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.296552896 CET4434980913.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.424173117 CET49809443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.592276096 CET4434980913.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.592336893 CET4434980913.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.592417002 CET49809443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.592451096 CET4434980913.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.592586994 CET4434980913.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.592645884 CET49809443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.594559908 CET49809443192.168.2.413.107.246.57
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.594588041 CET4434980913.107.246.57192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.737461090 CET49812443192.168.2.4142.250.115.95
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.737499952 CET44349812142.250.115.95192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.737584114 CET49812443192.168.2.4142.250.115.95
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.737840891 CET49812443192.168.2.4142.250.115.95
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.737859964 CET44349812142.250.115.95192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.002273083 CET49813443192.168.2.423.101.168.44
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.002321959 CET4434981323.101.168.44192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.002382040 CET49813443192.168.2.423.101.168.44
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.002547979 CET49813443192.168.2.423.101.168.44
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.002558947 CET4434981323.101.168.44192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.142366886 CET4434981140.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.142796040 CET49811443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.142819881 CET4434981140.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.143307924 CET49811443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.143321991 CET4434981140.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.143347979 CET49811443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.143357038 CET4434981140.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.367177963 CET44349812142.250.115.95192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.367465973 CET49812443192.168.2.4142.250.115.95
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.367487907 CET44349812142.250.115.95192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.368357897 CET44349812142.250.115.95192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.368412971 CET49812443192.168.2.4142.250.115.95
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.369427919 CET49812443192.168.2.4142.250.115.95
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.369481087 CET44349812142.250.115.95192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.369554996 CET49812443192.168.2.4142.250.115.95
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.386015892 CET49814443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.386050940 CET4434981423.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.386152983 CET49814443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.386320114 CET49814443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.386334896 CET4434981423.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.411324978 CET44349812142.250.115.95192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.511219025 CET49815443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.511270046 CET4434981523.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.511420965 CET49815443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.511874914 CET49815443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.511895895 CET4434981523.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.530181885 CET44349812142.250.115.95192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.530236959 CET49812443192.168.2.4142.250.115.95
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.531363010 CET49812443192.168.2.4142.250.115.95
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.531394958 CET44349812142.250.115.95192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.862449884 CET4434981323.101.168.44192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.862795115 CET49813443192.168.2.423.101.168.44
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.862808943 CET4434981323.101.168.44192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.864264011 CET4434981323.101.168.44192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.864327908 CET49813443192.168.2.423.101.168.44
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.865412951 CET49813443192.168.2.423.101.168.44
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.865495920 CET4434981323.101.168.44192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.865782022 CET49813443192.168.2.423.101.168.44
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.865789890 CET4434981323.101.168.44192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.904074907 CET4434981140.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.904119968 CET4434981140.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.904155970 CET4434981140.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.904181004 CET49811443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.904186964 CET4434981140.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.904228926 CET49811443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.904659033 CET49811443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.904663086 CET4434981140.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.904700994 CET49811443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.904798031 CET4434981140.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.904831886 CET4434981140.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.905081034 CET49811443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.917011023 CET49813443192.168.2.423.101.168.44
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.935086012 CET49817443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.935134888 CET4434981740.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.935369968 CET49817443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.935550928 CET49817443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.935568094 CET4434981740.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.003655910 CET4434981423.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.007616043 CET49814443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.007639885 CET4434981423.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.008316994 CET4434981423.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.011390924 CET49814443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.011481047 CET4434981423.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.011706114 CET49814443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.055335045 CET4434981423.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.068275928 CET4434981323.101.168.44192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.093343019 CET4434981323.101.168.44192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.093396902 CET49813443192.168.2.423.101.168.44
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.093533993 CET49813443192.168.2.423.101.168.44
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.093545914 CET4434981323.101.168.44192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.111612082 CET49818443192.168.2.423.101.168.44
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.111660957 CET4434981823.101.168.44192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.111717939 CET49818443192.168.2.423.101.168.44
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.111963987 CET49818443192.168.2.423.101.168.44
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.111978054 CET4434981823.101.168.44192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.129414082 CET4434981523.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.129653931 CET49815443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.129663944 CET4434981523.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.130105972 CET4434981523.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.130379915 CET49815443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.130450010 CET4434981523.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.130506992 CET49815443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.175322056 CET4434981523.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.214422941 CET4434981423.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.214492083 CET4434981423.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.214493036 CET49814443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.214524031 CET4434981423.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.214596987 CET49814443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.214612007 CET4434981423.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.214703083 CET4434981423.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.214741945 CET49814443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.216917038 CET49814443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.216938019 CET4434981423.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.285118103 CET4434981523.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.285151005 CET4434981523.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.285218954 CET49815443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.285235882 CET4434981523.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.285249949 CET4434981523.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.285290003 CET49815443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.286026955 CET49815443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.286041975 CET4434981523.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.589386940 CET49819443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.589445114 CET4434981923.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.589519024 CET49819443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.589751959 CET49819443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.589764118 CET4434981923.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.932696104 CET4434981823.101.168.44192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.933871031 CET49818443192.168.2.423.101.168.44
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.933882952 CET4434981823.101.168.44192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.934397936 CET4434981823.101.168.44192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.943067074 CET49818443192.168.2.423.101.168.44
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.943171024 CET4434981823.101.168.44192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.943223000 CET49818443192.168.2.423.101.168.44
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.983349085 CET4434981823.101.168.44192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.041906118 CET4434981740.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.042366028 CET49817443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.042401075 CET4434981740.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.042974949 CET49817443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.042984962 CET4434981740.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.043046951 CET49817443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.043057919 CET4434981740.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.088856936 CET49818443192.168.2.423.101.168.44
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.176351070 CET4434981823.101.168.44192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.176400900 CET4434981823.101.168.44192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.176435947 CET49818443192.168.2.423.101.168.44
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.176449060 CET4434981823.101.168.44192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.177292109 CET49818443192.168.2.423.101.168.44
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.177361965 CET4434981823.101.168.44192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.177412033 CET49818443192.168.2.423.101.168.44
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.258867979 CET4434981923.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.259228945 CET49819443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.259289980 CET4434981923.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.260406971 CET4434981923.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.260826111 CET49819443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.260999918 CET49819443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.261013985 CET4434981923.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.303328037 CET4434981923.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.385880947 CET49819443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.446813107 CET4434981923.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.447002888 CET4434981923.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.447068930 CET49819443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.450535059 CET49819443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.450577974 CET4434981923.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.560663939 CET4434981740.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.560679913 CET4434981740.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.560713053 CET4434981740.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.560741901 CET49817443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.560758114 CET4434981740.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.560782909 CET49817443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.561104059 CET49817443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.561120033 CET4434981740.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.561172009 CET49817443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.561239004 CET4434981740.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.561261892 CET4434981740.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.561311007 CET49817443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.621558905 CET49820443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.621608019 CET4434982040.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.621722937 CET49820443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.628938913 CET49820443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.628966093 CET4434982040.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.662653923 CET49821443192.168.2.420.151.152.98
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.662754059 CET4434982120.151.152.98192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.663069010 CET49821443192.168.2.420.151.152.98
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.663137913 CET49821443192.168.2.420.151.152.98
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.663156986 CET4434982120.151.152.98192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:57.369105101 CET4434982120.151.152.98192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:57.369612932 CET49821443192.168.2.420.151.152.98
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:57.369676113 CET4434982120.151.152.98192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:57.371146917 CET4434982120.151.152.98192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:57.371256113 CET49821443192.168.2.420.151.152.98
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:57.371879101 CET49821443192.168.2.420.151.152.98
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:57.371925116 CET4434982120.151.152.98192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:57.372081041 CET4434982120.151.152.98192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:57.372153044 CET49821443192.168.2.420.151.152.98
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:57.372153044 CET49821443192.168.2.420.151.152.98
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:57.382388115 CET49822443192.168.2.420.151.152.98
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:57.382437944 CET4434982220.151.152.98192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:57.382661104 CET49822443192.168.2.420.151.152.98
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:57.383419991 CET49822443192.168.2.420.151.152.98
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:57.383440971 CET4434982220.151.152.98192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:57.745771885 CET4434982040.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:57.746670961 CET49820443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:57.746694088 CET4434982040.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:57.747308016 CET49820443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:57.747318983 CET4434982040.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:57.747364998 CET49820443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:57.747371912 CET4434982040.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:58.087037086 CET4434982220.151.152.98192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:58.098402977 CET49822443192.168.2.420.151.152.98
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:58.098437071 CET4434982220.151.152.98192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:58.101627111 CET4434982220.151.152.98192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:58.101721048 CET49822443192.168.2.420.151.152.98
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:58.103527069 CET49822443192.168.2.420.151.152.98
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:58.103600025 CET4434982220.151.152.98192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:58.103887081 CET49822443192.168.2.420.151.152.98
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:58.173430920 CET4434982040.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:58.173459053 CET4434982040.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:58.173527956 CET49820443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:58.173549891 CET4434982040.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:58.173598051 CET49820443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:58.178081989 CET49820443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:58.178081989 CET49820443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:58.178092003 CET4434982040.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:58.178303003 CET4434982040.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:58.178347111 CET4434982040.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:58.178551912 CET49820443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:58.226771116 CET49823443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:58.226809978 CET4434982340.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:58.227387905 CET49823443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:58.237289906 CET49823443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:58.237306118 CET4434982340.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:58.969496965 CET49824443192.168.2.420.151.152.98
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:58.969585896 CET4434982420.151.152.98192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:58.969747066 CET49824443192.168.2.420.151.152.98
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:58.970400095 CET49824443192.168.2.420.151.152.98
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:58.970437050 CET4434982420.151.152.98192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:59.085786104 CET49790443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:59.118202925 CET49778443192.168.2.418.244.18.122
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:59.118474007 CET49792443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:59.168179035 CET49793443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:59.168557882 CET49799443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:59.168653965 CET49791443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:59.361633062 CET4434982340.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:59.364463091 CET49823443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:59.364485979 CET4434982340.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:59.365056992 CET49823443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:59.365056992 CET49823443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:59.365081072 CET4434982340.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:59.365101099 CET4434982340.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:59.673999071 CET4434982420.151.152.98192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:59.675376892 CET49824443192.168.2.420.151.152.98
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:59.675467014 CET4434982420.151.152.98192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:59.678220034 CET4434982420.151.152.98192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:59.678397894 CET49824443192.168.2.420.151.152.98
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:59.679059982 CET49824443192.168.2.420.151.152.98
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:59.679147959 CET4434982420.151.152.98192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:59.679327965 CET4434982420.151.152.98192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:59.679404974 CET49824443192.168.2.420.151.152.98
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:59.679925919 CET49824443192.168.2.420.151.152.98
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:59.750065088 CET4434982340.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:59.750093937 CET4434982340.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:59.750262022 CET4434982340.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:59.750343084 CET49823443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:59.750344038 CET49823443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:59.750410080 CET4434982340.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:59.874471903 CET4434982340.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:59.877922058 CET49823443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:59.904349089 CET49823443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:59.904414892 CET4434982340.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:59.904491901 CET49823443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:59.904512882 CET4434982340.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:00.261254072 CET49825443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:00.261302948 CET4434982540.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:00.261363029 CET49825443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:00.264565945 CET49825443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:00.264583111 CET4434982540.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:01.390499115 CET4434982540.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:01.391032934 CET49825443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:01.391052961 CET4434982540.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:01.391953945 CET49825443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:01.391961098 CET4434982540.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:01.391983986 CET49825443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:01.391994953 CET4434982540.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:01.751550913 CET4434982540.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:01.751605988 CET4434982540.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:01.751763105 CET49825443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:01.751780033 CET4434982540.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:01.751847029 CET49825443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:01.752198935 CET49825443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:01.752203941 CET4434982540.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:01.752327919 CET49825443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:01.752371073 CET4434982540.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:01.752403021 CET4434982540.126.32.133192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:01.752612114 CET49825443192.168.2.440.126.32.133
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:02.505497932 CET49826443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:02.505548954 CET443498264.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:02.505966902 CET49826443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:02.505966902 CET49826443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:02.506000042 CET443498264.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:03.627561092 CET443498264.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:03.627624035 CET49826443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:03.628940105 CET49826443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:03.628953934 CET443498264.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:03.629276037 CET443498264.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:03.636703968 CET49826443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:03.683331966 CET443498264.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:03.920253038 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:03.920300961 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:03.920355082 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:03.920559883 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:03.920572042 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:04.016854048 CET443498264.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:04.016880035 CET443498264.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:04.016927004 CET443498264.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:04.016963005 CET49826443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:04.016992092 CET443498264.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:04.017007113 CET49826443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:04.017034054 CET49826443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:04.134443998 CET443498264.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:04.134507895 CET443498264.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:04.134532928 CET49826443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:04.134558916 CET443498264.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:04.134573936 CET49826443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:04.134715080 CET49826443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:04.134732962 CET443498264.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:04.134740114 CET49826443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:04.134941101 CET443498264.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:04.134984970 CET443498264.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:04.135056973 CET49826443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:04.664784908 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:04.664943933 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:04.666343927 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:04.666399956 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:04.666764021 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:04.674742937 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:04.715336084 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:04.921379089 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:04.921407938 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:04.921473980 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:04.921499968 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:04.921538115 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:04.921567917 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:04.921585083 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.040324926 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.040379047 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.040412903 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.040432930 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.040452003 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.040465117 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.159569979 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.159626007 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.159679890 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.159725904 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.159764051 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.159786940 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.278736115 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.278799057 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.278836012 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.278888941 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.278925896 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.279074907 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.398083925 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.398133039 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.398189068 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.398207903 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.398233891 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.398248911 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.516484022 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.516544104 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.516581059 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.516599894 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.516625881 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.516639948 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.635257006 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.635310888 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.635370970 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.635370970 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.635402918 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.635456085 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.754165888 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.754193068 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.754374981 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.754374981 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.754407883 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.754455090 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.846810102 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.846863031 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.847151041 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.847187042 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.847589970 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.874129057 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.874177933 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.874272108 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.874272108 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.874304056 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.875762939 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.999923944 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:05.999979019 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:06.000060081 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:06.000060081 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:06.000092983 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:06.000339985 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:06.118805885 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:06.118860960 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:06.118968010 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:06.118968010 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:06.118999004 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:06.119219065 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:06.194221973 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:06.194252014 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:06.194353104 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:06.194353104 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:06.194386005 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:06.194447041 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:06.239447117 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:06.239542961 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:06.239574909 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:06.239576101 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:06.239624023 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:06.239645004 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:06.239645004 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:06.239655972 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:06.239665985 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:06.281179905 CET49828443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:06.281225920 CET4434982813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:06.281316996 CET49828443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:06.283375025 CET49829443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:06.283467054 CET4434982913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:06.283720016 CET49829443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:06.284338951 CET49830443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:06.284364939 CET4434983013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:06.284526110 CET49830443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:06.285397053 CET49831443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:06.285450935 CET4434983113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:06.285664082 CET49831443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:06.286760092 CET49832443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:06.286803007 CET4434983213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:06.286854029 CET49832443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:06.286919117 CET49831443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:06.286948919 CET4434983113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:06.286992073 CET49828443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:06.287018061 CET4434982813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:06.287034988 CET49832443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:06.287049055 CET4434983213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:06.287122011 CET49829443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:06.287147999 CET4434982913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:06.287235975 CET49830443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:06.287245035 CET4434983013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.016637087 CET4434983213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.017003059 CET49832443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.017024040 CET4434983213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.017038107 CET4434983013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.017441988 CET49832443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.017448902 CET4434983213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.017561913 CET4434982813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.017657995 CET49830443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.017678976 CET4434983013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.017973900 CET49828443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.017992020 CET4434982813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.018119097 CET49830443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.018124104 CET4434983013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.018342972 CET49828443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.018349886 CET4434982813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.032890081 CET4434982913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.033373117 CET49829443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.033463001 CET4434982913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.033776045 CET49829443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.033829927 CET4434982913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.033833027 CET4434983113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.034117937 CET49831443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.034159899 CET4434983113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.034442902 CET49831443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.034452915 CET4434983113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.144562960 CET4434983213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.144731045 CET4434983213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.144795895 CET49832443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.144855976 CET49832443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.144856930 CET49832443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.144886017 CET4434983213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.144913912 CET4434983213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.145432949 CET4434983013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.145489931 CET4434983013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.145543098 CET49830443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.145565987 CET4434983013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.145651102 CET4434983013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.145674944 CET49830443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.145694971 CET49830443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.145766973 CET49830443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.145782948 CET4434983013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.145793915 CET49830443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.145797968 CET4434983013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.147717953 CET4434982813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.147743940 CET4434982813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.147783995 CET49828443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.147808075 CET4434982813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.147825003 CET4434982813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.147849083 CET49828443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.147870064 CET49828443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.147967100 CET49834443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.148016930 CET4434983413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.148046017 CET49833443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.148096085 CET49828443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.148107052 CET4434982813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.148114920 CET49828443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.148119926 CET4434982813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.148135900 CET49834443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.148135900 CET4434983313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.148202896 CET49833443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.148453951 CET49834443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.148458958 CET49833443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.148483992 CET4434983413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.148545027 CET4434983313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.150110960 CET49835443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.150194883 CET4434983513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.150279999 CET49835443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.150372028 CET49835443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.150394917 CET4434983513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.164191961 CET4434982913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.164412022 CET4434982913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.164433002 CET4434983113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.164453983 CET4434983113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.164510012 CET4434983113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.164596081 CET49829443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.164596081 CET49831443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.164596081 CET49831443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.164597034 CET49829443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.164597034 CET49829443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.164705038 CET49831443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.164705038 CET49831443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.164743900 CET4434983113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.164784908 CET4434983113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.168021917 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.168056965 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.168261051 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.168966055 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.168989897 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.169585943 CET49837443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.169620991 CET4434983713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.169684887 CET49837443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.169775009 CET49837443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.169792891 CET4434983713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.464008093 CET49829443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.464077950 CET4434982913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.881911039 CET4434983413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.892489910 CET4434983313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.898461103 CET4434983513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.900892019 CET49834443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.900923014 CET4434983413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.901340008 CET49834443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.901348114 CET4434983413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.901902914 CET49833443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.901966095 CET4434983313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.902153015 CET49833443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.902168036 CET4434983313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.902697086 CET49835443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.902712107 CET4434983513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.903132915 CET49835443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.903143883 CET4434983513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.903960943 CET4434983713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.904247046 CET49837443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.904268980 CET4434983713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.904589891 CET49837443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.904597044 CET4434983713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.906635046 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.906909943 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.906940937 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.907347918 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:07.907356977 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.026755095 CET4434983413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.027014971 CET4434983413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.027074099 CET49834443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.027117968 CET49834443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.027118921 CET49834443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.027137995 CET4434983413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.027149916 CET4434983413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.028736115 CET4434983313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.029133081 CET4434983313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.029341936 CET49833443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.029341936 CET49833443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.029341936 CET49833443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.029655933 CET49838443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.029700994 CET4434983813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.030168056 CET49838443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.030356884 CET49838443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.030375957 CET4434983813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.031243086 CET49839443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.031265020 CET4434983913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.031356096 CET49839443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.031503916 CET49839443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.031513929 CET4434983913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.032915115 CET4434983713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.033070087 CET4434983713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.033153057 CET4434983513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.033201933 CET49837443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.033216953 CET49837443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.033226967 CET4434983713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.033233881 CET49837443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.033236980 CET4434983713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.033447027 CET4434983513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.033507109 CET49835443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.033662081 CET49835443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.033662081 CET49835443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.033703089 CET4434983513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.033731937 CET4434983513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.035391092 CET49840443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.035434008 CET4434984013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.035511017 CET49840443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.035672903 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.035779953 CET49840443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.035804033 CET49841443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.035813093 CET4434984013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.035831928 CET4434984113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.035856962 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.035892010 CET49841443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.035911083 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.035963058 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.035978079 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.035981894 CET49841443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.035990000 CET49836443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.035991907 CET4434984113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.035996914 CET4434983613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.037560940 CET49842443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.037580967 CET4434984213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.037738085 CET49842443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.037838936 CET49842443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.037851095 CET4434984213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.338953972 CET49833443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.338995934 CET4434983313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.753487110 CET4434983813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.753895998 CET49838443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.753922939 CET4434983813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.754317999 CET49838443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.754327059 CET4434983813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.774826050 CET4434984013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.775279045 CET49840443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.775305033 CET4434984013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.775589943 CET49840443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.775595903 CET4434984013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.777122021 CET4434983913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.777409077 CET49839443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.777448893 CET4434983913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.777719975 CET49839443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.777726889 CET4434983913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.801995993 CET4434984213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.802405119 CET49842443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.802428007 CET4434984213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.802690983 CET49842443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.802710056 CET4434984213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.860533953 CET4434984113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.860901117 CET49841443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.860946894 CET4434984113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.861234903 CET49841443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.861247063 CET4434984113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.881721973 CET4434983813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.881927967 CET4434983813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.882100105 CET49838443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.882148027 CET49838443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.882169962 CET4434983813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.882181883 CET49838443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.882189035 CET4434983813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.884638071 CET49843443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.884701967 CET4434984313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.884846926 CET49843443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.885047913 CET49843443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.885061026 CET4434984313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.906698942 CET4434984013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.907247066 CET4434984013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.907397032 CET49840443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.907500982 CET49840443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.907547951 CET4434984013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.907578945 CET49840443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.907594919 CET4434984013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.909384012 CET49844443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.909415007 CET4434984413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.909492970 CET49844443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.909598112 CET49844443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.909605026 CET4434984413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.912592888 CET4434983913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.912760973 CET4434983913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.912817955 CET49839443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.912964106 CET49839443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.912975073 CET4434983913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.912997007 CET49839443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.913002968 CET4434983913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.914710999 CET49845443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.914767981 CET4434984513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.914968014 CET49845443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.915098906 CET49845443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.915112019 CET4434984513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.937763929 CET4434984213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.938139915 CET4434984213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.938221931 CET49842443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.938299894 CET49842443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.938299894 CET49842443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.938342094 CET4434984213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.938369989 CET4434984213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.940135002 CET49846443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.940149069 CET4434984613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.940416098 CET49846443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.940562963 CET49846443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:08.940574884 CET4434984613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.095799923 CET4434984113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.096421003 CET4434984113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.096508980 CET49841443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.096668005 CET49841443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.096668005 CET49841443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.096718073 CET4434984113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.096745968 CET4434984113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.099621058 CET49847443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.099662066 CET4434984713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.099818945 CET49847443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.099971056 CET49847443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.099983931 CET4434984713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.617113113 CET4434984313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.641644955 CET49843443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.641684055 CET4434984313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.642011881 CET49843443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.642019987 CET4434984313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.648847103 CET4434984513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.649386883 CET49845443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.649420977 CET4434984513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.649655104 CET49845443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.649662971 CET4434984513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.662794113 CET4434984613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.663265944 CET49846443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.663305998 CET4434984613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.663827896 CET49846443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.663835049 CET4434984613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.767158031 CET4434984313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.767277002 CET4434984313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.767364025 CET49843443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.767419100 CET49843443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.767445087 CET4434984313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.767460108 CET49843443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.767466068 CET4434984313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.770164967 CET49848443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.770258904 CET4434984813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.770684004 CET49848443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.770797968 CET49848443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.770827055 CET4434984813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.779266119 CET4434984513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.779864073 CET4434984513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.780019045 CET49845443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.780019999 CET49845443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.780019999 CET49845443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.781644106 CET49849443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.781681061 CET4434984913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.781763077 CET49849443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.781878948 CET49849443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.781891108 CET4434984913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.789979935 CET4434984613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.790044069 CET4434984613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.790092945 CET49846443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.790323019 CET49846443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.790323019 CET49846443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.790360928 CET4434984613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.790376902 CET4434984613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.793458939 CET49850443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.793544054 CET4434985013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.793608904 CET49850443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.793767929 CET49850443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.793793917 CET4434985013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.823113918 CET4434984413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.823714972 CET49844443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.823745966 CET4434984413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.824096918 CET49844443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.824104071 CET4434984413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.831296921 CET4434984713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.831717968 CET49847443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.831748962 CET4434984713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.832119942 CET49847443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.832148075 CET4434984713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.959708929 CET4434984713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.959796906 CET4434984713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.959847927 CET49847443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.961028099 CET49847443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.961057901 CET4434984713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.968197107 CET49851443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.968239069 CET4434985113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.968410969 CET49851443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.968556881 CET49851443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.968573093 CET4434985113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.969340086 CET4434984413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.969563007 CET4434984413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.969662905 CET49844443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.971607924 CET49844443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.971627951 CET4434984413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.971641064 CET49844443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.971648932 CET4434984413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.974097013 CET49852443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.974184990 CET4434985213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.974261045 CET49852443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.975239038 CET49852443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:09.975275993 CET4434985213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.088881016 CET49845443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.088912010 CET4434984513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.511420965 CET4434984813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.520030975 CET4434985013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.565567017 CET49848443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.570204020 CET49848443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.570257902 CET4434984813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.570905924 CET4434984913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.573350906 CET49850443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.573350906 CET49848443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.573416948 CET4434984813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.573694944 CET49850443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.573745966 CET4434985013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.573949099 CET49850443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.573961973 CET4434985013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.578205109 CET49849443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.578218937 CET4434984913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.582726955 CET49849443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.582732916 CET4434984913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.698513985 CET4434985013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.698606014 CET4434985013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.698779106 CET49850443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.700016975 CET4434984813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.700556040 CET4434984813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.700712919 CET49848443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.704493046 CET49850443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.704493046 CET49850443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.704561949 CET4434985013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.704596996 CET4434985013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.711913109 CET4434984913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.712219000 CET4434984913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.712260962 CET49849443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.716162920 CET49848443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.716162920 CET49848443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.716228008 CET4434984813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.716259956 CET4434984813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.725749016 CET4434985213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.726622105 CET49849443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.726654053 CET4434984913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.726666927 CET49849443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.726675034 CET4434984913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.727766991 CET49852443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.727828026 CET4434985213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.728622913 CET49852443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.728640079 CET4434985213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.730012894 CET49853443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.730058908 CET4434985313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.730106115 CET49853443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.734455109 CET49853443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.734478951 CET4434985313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.735435009 CET49854443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.735521078 CET4434985413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.735718012 CET49854443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.735838890 CET49854443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.735856056 CET4434985413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.736095905 CET49855443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.736118078 CET4434985513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.737010956 CET49855443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.737412930 CET49855443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.737431049 CET4434985513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.742161989 CET4434985113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.742517948 CET49851443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.742526054 CET4434985113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.743159056 CET49851443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.743165016 CET4434985113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.854443073 CET4434985213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.855564117 CET4434985213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.855685949 CET49852443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.855686903 CET49852443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.855786085 CET49852443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.855822086 CET4434985213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.858452082 CET49856443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.858496904 CET4434985613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.858542919 CET49856443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.859956980 CET49856443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.859982967 CET4434985613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.881000042 CET4434985113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.881181002 CET4434985113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.881228924 CET49851443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.881419897 CET49851443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.881442070 CET4434985113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.881463051 CET49851443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.881469965 CET4434985113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.888335943 CET49857443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.888375998 CET4434985713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.888633013 CET49857443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.890034914 CET49857443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:10.890053034 CET4434985713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.486996889 CET4434985413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.487508059 CET49854443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.487549067 CET4434985413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.487998009 CET49854443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.488006115 CET4434985413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.493546963 CET4434985313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.493875980 CET49853443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.493908882 CET4434985313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.494292021 CET49853443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.494297981 CET4434985313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.505388021 CET4434985513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.505687952 CET49855443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.505698919 CET4434985513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.506030083 CET49855443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.506033897 CET4434985513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.605573893 CET4434985613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.606583118 CET49856443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.606600046 CET4434985613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.607094049 CET49856443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.607095957 CET4434985613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.616730928 CET4434985713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.617069006 CET49857443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.617091894 CET4434985713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.617461920 CET49857443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.617466927 CET4434985713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.626465082 CET4434985413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.626539946 CET4434985413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.626609087 CET49854443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.626775026 CET49854443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.626794100 CET4434985413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.626977921 CET4434985313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.627063990 CET4434985313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.627115965 CET49853443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.627198935 CET49853443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.627214909 CET4434985313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.627224922 CET49853443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.627229929 CET4434985313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.629779100 CET49858443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.629816055 CET4434985813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.630002022 CET49858443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.630373955 CET49858443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.630388021 CET4434985813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.631030083 CET49859443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.631061077 CET4434985913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.631117105 CET49859443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.631227016 CET49859443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.631241083 CET4434985913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.641295910 CET4434985513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.641412020 CET4434985513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.641477108 CET49855443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.641537905 CET49855443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.641546965 CET4434985513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.641556978 CET49855443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.641561031 CET4434985513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.642987013 CET49860443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.643016100 CET4434986013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.643224955 CET49860443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.643332005 CET49860443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.643338919 CET4434986013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.741983891 CET4434985613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.742855072 CET4434985613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.742969990 CET49856443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.743056059 CET49856443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.743056059 CET49856443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.743099928 CET4434985613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.743129015 CET4434985613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.752954960 CET4434985713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.753227949 CET49861443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.753329039 CET4434986113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.753478050 CET49861443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.753786087 CET4434985713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.754427910 CET49857443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.755001068 CET49857443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.755001068 CET49857443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.755048037 CET4434985713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.755080938 CET4434985713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.755116940 CET49861443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.755146980 CET4434986113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.757431030 CET49862443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.757458925 CET4434986213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.757822990 CET49862443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.757920980 CET49862443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:11.757926941 CET4434986213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.375096083 CET4434985813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.375502110 CET49858443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.375529051 CET4434985813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.375935078 CET49858443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.375941038 CET4434985813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.381289959 CET4434985913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.382009983 CET49859443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.382050037 CET4434985913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.382392883 CET49859443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.382400990 CET4434985913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.482553005 CET4434986213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.482948065 CET49862443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.482956886 CET4434986213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.483401060 CET49862443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.483403921 CET4434986213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.488868952 CET4434986113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.489351034 CET49861443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.489398956 CET4434986113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.489597082 CET49861443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.489604950 CET4434986113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.504801035 CET4434985813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.504853964 CET4434985813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.504926920 CET49858443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.505064011 CET49858443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.505111933 CET4434985813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.505141020 CET49858443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.505156994 CET4434985813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.507370949 CET49863443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.507416010 CET4434986313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.507536888 CET49863443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.507638931 CET49863443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.507648945 CET4434986313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.516491890 CET4434985913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.516572952 CET4434985913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.516633987 CET49859443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.516724110 CET49859443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.516765118 CET4434985913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.516801119 CET49859443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.516815901 CET4434985913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.519051075 CET49864443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.519093037 CET4434986413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.519154072 CET49864443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.519257069 CET49864443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.519269943 CET4434986413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.613073111 CET4434986213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.613176107 CET4434986213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.613226891 CET49862443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.613401890 CET49862443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.613416910 CET4434986213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.613425016 CET49862443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.613431931 CET4434986213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.615663052 CET49865443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.615685940 CET4434986513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.615848064 CET49865443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.616008043 CET49865443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.616019011 CET4434986513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.618100882 CET4434986113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.618429899 CET4434986113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.618525028 CET49861443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.618629932 CET49861443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.618629932 CET49861443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.618673086 CET4434986113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.618700981 CET4434986113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.620573044 CET49866443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.620613098 CET4434986613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.620729923 CET49866443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.621417046 CET49866443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.621436119 CET4434986613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.778289080 CET4434986013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.781156063 CET49860443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.781171083 CET4434986013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.781934023 CET49860443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.781939030 CET4434986013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.908855915 CET4434986013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.908955097 CET4434986013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.909112930 CET49860443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.914395094 CET49860443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.914412022 CET4434986013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.920911074 CET49867443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.920933008 CET4434986713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.920989990 CET49867443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.921683073 CET49867443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:12.921694040 CET4434986713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.250221014 CET4434986313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.254173994 CET49863443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.254235029 CET4434986313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.254535913 CET49863443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.254549980 CET4434986313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.264661074 CET4434986413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.265069962 CET49864443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.265103102 CET4434986413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.265402079 CET49864443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.265410900 CET4434986413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.360982895 CET4434986513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.361495018 CET49865443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.361511946 CET4434986513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.361932039 CET49865443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.361936092 CET4434986513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.376548052 CET4434986613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.376965046 CET49866443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.377011061 CET4434986613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.377428055 CET49866443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.377437115 CET4434986613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.382215977 CET4434986313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.383341074 CET4434986313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.383426905 CET49863443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.383614063 CET49863443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.383663893 CET4434986313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.383749962 CET49863443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.383773088 CET4434986313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.386837006 CET49868443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.386893988 CET4434986813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.387115002 CET49868443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.387274981 CET49868443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.387334108 CET4434986813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.393927097 CET4434986413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.394022942 CET4434986413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.394073963 CET49864443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.394120932 CET49864443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.394138098 CET4434986413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.394153118 CET49864443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.394159079 CET4434986413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.397250891 CET49869443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.397289038 CET4434986913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.397362947 CET49869443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.397521973 CET49869443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.397537947 CET4434986913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.489871025 CET4434986513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.490319014 CET4434986513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.490366936 CET49865443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.490411997 CET49865443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.490420103 CET4434986513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.490430117 CET49865443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.490432978 CET4434986513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.492505074 CET49870443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.492603064 CET4434987013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.492949963 CET49870443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.493240118 CET49870443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.493273973 CET4434987013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.510077953 CET4434986613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.510440111 CET4434986613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.510596037 CET49866443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.510596037 CET49866443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.510596037 CET49866443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.512734890 CET49871443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.512763977 CET4434987113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.512871981 CET49871443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.513050079 CET49871443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.513062954 CET4434987113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.658529997 CET4434986713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.660635948 CET49867443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.660648108 CET4434986713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.661021948 CET49867443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.661026001 CET4434986713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.788741112 CET4434986713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.788930893 CET4434986713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.789139032 CET49867443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.789205074 CET49867443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.789205074 CET49867443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.789215088 CET4434986713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.789223909 CET4434986713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.792351961 CET49872443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.792366982 CET4434987213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.792629004 CET49872443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.793256044 CET49872443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.793267012 CET4434987213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.807893991 CET49866443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:13.807923079 CET4434986613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.128798008 CET4434986813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.129313946 CET49868443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.129378080 CET4434986813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.129749060 CET49868443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.129762888 CET4434986813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.169066906 CET4434986913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.169922113 CET49869443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.169922113 CET49869443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.169953108 CET4434986913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.169961929 CET4434986913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.254149914 CET4434987013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.254709005 CET49870443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.254769087 CET4434987013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.255642891 CET49870443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.255656004 CET4434987013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.257683992 CET4434986813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.257776022 CET4434986813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.259793043 CET49868443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.259845018 CET49868443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.259845018 CET49868443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.259879112 CET4434986813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.259901047 CET4434986813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.261899948 CET49873443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.261974096 CET4434987313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.262159109 CET49873443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.263628006 CET49873443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.263662100 CET4434987313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.266980886 CET4434987113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.268099070 CET49871443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.268100023 CET49871443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.268157959 CET4434987113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.268183947 CET4434987113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.311405897 CET4434986913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.311577082 CET4434986913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.311678886 CET49869443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.311758995 CET49869443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.311758995 CET49869443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.311801910 CET4434986913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.311827898 CET4434986913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.314380884 CET49874443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.314399004 CET4434987413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.314519882 CET49874443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.314577103 CET49874443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.314583063 CET4434987413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.391896009 CET4434987013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.392455101 CET4434987013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.392544985 CET49870443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.392833948 CET49870443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.392834902 CET49870443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.392879963 CET4434987013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.392908096 CET4434987013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.395626068 CET49875443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.395657063 CET4434987513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.395781994 CET49875443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.395956039 CET49875443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.395976067 CET4434987513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.406014919 CET4434987113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.406177044 CET4434987113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.406336069 CET49871443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.406421900 CET49871443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.406435966 CET4434987113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.406475067 CET49871443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.406488895 CET4434987113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.409953117 CET49876443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.409993887 CET4434987613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.410124063 CET49876443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.410290956 CET49876443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.410321951 CET4434987613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.571276903 CET4434987213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.571891069 CET49872443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.571917057 CET4434987213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.572313070 CET49872443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.572318077 CET4434987213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.711884022 CET4434987213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.712559938 CET4434987213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.712620974 CET49872443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.712649107 CET49872443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.712663889 CET4434987213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.712672949 CET49872443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.712677002 CET4434987213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.715365887 CET49877443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.715466976 CET4434987713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.715547085 CET49877443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.715734005 CET49877443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:14.715769053 CET4434987713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.003267050 CET4434987313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.004158020 CET49873443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.004177094 CET4434987313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.006320953 CET49873443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.006328106 CET4434987313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.055151939 CET4434987413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.055613995 CET49874443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.055646896 CET4434987413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.056035042 CET49874443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.056041956 CET4434987413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.132644892 CET4434987313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.132714987 CET4434987313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.132760048 CET49873443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.132971048 CET49873443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.132991076 CET4434987313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.133007050 CET49873443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.133013964 CET4434987313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.135416985 CET49878443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.135462999 CET4434987813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.135610104 CET49878443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.135931015 CET49878443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.135946035 CET4434987813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.144840956 CET4434987613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.145365000 CET49876443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.145381927 CET4434987613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.145766973 CET49876443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.145771980 CET4434987613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.184849977 CET4434987413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.185163975 CET4434987413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.185221910 CET49874443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.185352087 CET49874443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.185364008 CET4434987413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.185394049 CET49874443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.185399055 CET4434987413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.189102888 CET49879443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.189198971 CET4434987913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.189270973 CET49879443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.189685106 CET49879443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.189714909 CET4434987913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.237497091 CET4434987513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.237993002 CET49875443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.238013029 CET4434987513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.238434076 CET49875443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.238444090 CET4434987513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.381392002 CET4434987513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.386358023 CET4434987513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.386425018 CET49875443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.386526108 CET49875443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.386547089 CET4434987513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.386559010 CET49875443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.386565924 CET4434987513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.388863087 CET49880443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.388952017 CET4434988013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.389055014 CET49880443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.389189959 CET49880443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.389224052 CET4434988013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.432867050 CET4972480192.168.2.4199.232.214.172
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.438851118 CET8049724199.232.214.172192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.438905954 CET4972480192.168.2.4199.232.214.172
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.478285074 CET4434987713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.482223988 CET49877443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.482295036 CET4434987713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.482688904 CET49877443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.482709885 CET4434987713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.619304895 CET4434987713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.619400024 CET4434987713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.619666100 CET49877443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.619755983 CET49877443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.619755983 CET49877443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.619801998 CET4434987713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.619831085 CET4434987713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.623035908 CET49881443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.623080969 CET4434988113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.623168945 CET49881443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.623328924 CET49881443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.623338938 CET4434988113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.822348118 CET4434987613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.822413921 CET4434987613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.823061943 CET49876443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.823151112 CET49876443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.823196888 CET4434987613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.823225021 CET49876443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.823240042 CET4434987613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.825314999 CET49882443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.825403929 CET4434988213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.825579882 CET49882443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.825920105 CET49882443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.825949907 CET4434988213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.875705004 CET4434987813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.878061056 CET49878443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.878078938 CET4434987813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.878571987 CET49878443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.878581047 CET4434987813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.975637913 CET4434987913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.977205992 CET49879443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.977268934 CET4434987913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.977626085 CET49879443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:15.977641106 CET4434987913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.014825106 CET4434987813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.015377998 CET4434987813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.015451908 CET49878443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.015535116 CET49878443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.015535116 CET49878443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.015579939 CET4434987813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.015609980 CET4434987813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.017903090 CET49883443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.017966032 CET4434988313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.018068075 CET49883443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.018182039 CET49883443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.018203974 CET4434988313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.134367943 CET4434987913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.134521008 CET4434987913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.134607077 CET49879443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.134718895 CET49879443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.134747028 CET4434987913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.134763956 CET49879443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.134772062 CET4434987913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.138231993 CET49884443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.138281107 CET4434988413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.138398886 CET49884443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.138600111 CET49884443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.138637066 CET4434988413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.143109083 CET4434988013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.143456936 CET49880443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.143517971 CET4434988013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.143976927 CET49880443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.143990993 CET4434988013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.275490046 CET4434988013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.275691986 CET4434988013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.275743961 CET49880443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.275882006 CET49880443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.275907040 CET4434988013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.275922060 CET49880443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.275928974 CET4434988013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.280503035 CET49885443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.280546904 CET4434988513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.280751944 CET49885443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.280751944 CET49885443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.280787945 CET4434988513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.391094923 CET4434988113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.391542912 CET49881443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.391623020 CET4434988113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.391930103 CET49881443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.391943932 CET4434988113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.522732019 CET4434988113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.522883892 CET4434988113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.522975922 CET49881443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.523015976 CET49881443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.523015976 CET49881443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.523036003 CET4434988113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.523047924 CET4434988113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.525302887 CET49886443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.525356054 CET4434988613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.525428057 CET49886443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.525597095 CET49886443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.525616884 CET4434988613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.583271027 CET4434988213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.598958015 CET49882443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.598994970 CET4434988213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.599529982 CET49882443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.599543095 CET4434988213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.731470108 CET4434988213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.731561899 CET4434988213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.731622934 CET49882443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.731853962 CET49882443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.731884003 CET4434988213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.731899023 CET49882443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.731906891 CET4434988213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.734592915 CET49887443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.734643936 CET4434988713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.734839916 CET49887443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.734839916 CET49887443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.734882116 CET4434988713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.751447916 CET4434988313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.751847029 CET49883443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.751871109 CET4434988313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.752367973 CET49883443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.752372980 CET4434988313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.882680893 CET4434988313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.882823944 CET4434988313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.883197069 CET49883443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.891274929 CET49883443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.891324997 CET4434988313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.891346931 CET49883443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.891352892 CET4434988313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.897075891 CET49888443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.897119045 CET4434988813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.897177935 CET49888443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.898578882 CET49888443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.898588896 CET4434988813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.903151035 CET4434988413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.909075022 CET49884443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.909109116 CET4434988413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.909487009 CET49884443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:16.909493923 CET4434988413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.030838966 CET4434988513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.031676054 CET49885443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.031693935 CET4434988513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.032075882 CET49885443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.032082081 CET4434988513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.041969061 CET4434988413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.042056084 CET4434988413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.042304993 CET49884443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.042401075 CET49884443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.042453051 CET4434988413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.042485952 CET49884443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.042504072 CET4434988413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.044790030 CET49889443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.044881105 CET4434988913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.044971943 CET49889443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.045084953 CET49889443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.045103073 CET4434988913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.165750027 CET4434988513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.165824890 CET4434988513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.165978909 CET49885443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.168967009 CET49885443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.168989897 CET4434988513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.169003010 CET49885443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.169008017 CET4434988513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.171075106 CET49890443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.171117067 CET4434989013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.171235085 CET49890443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.171396017 CET49890443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.171401978 CET4434989013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.259706974 CET4434988613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.271204948 CET49886443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.271243095 CET4434988613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.271764994 CET49886443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.271773100 CET4434988613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.397197962 CET4434988613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.397361040 CET4434988613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.397432089 CET49886443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.397737980 CET49886443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.397789955 CET4434988613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.397819996 CET49886443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.397835970 CET4434988613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.400511980 CET49891443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.400563955 CET4434989113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.400634050 CET49891443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.400825024 CET49891443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.400847912 CET4434989113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.517807007 CET4434988713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.518923998 CET49887443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.518938065 CET4434988713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.519325018 CET49887443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.519329071 CET4434988713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.655292034 CET4434988713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.655488968 CET4434988713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.655536890 CET49887443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.655591965 CET49887443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.655611992 CET4434988713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.655622005 CET49887443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.655628920 CET4434988713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.657747030 CET49892443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.657788038 CET4434989213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.657908916 CET49892443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.658052921 CET49892443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.658061028 CET4434989213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.669981003 CET4434988813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.670305967 CET49888443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.670319080 CET4434988813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.670717955 CET49888443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.670723915 CET4434988813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.782537937 CET4434988913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.782941103 CET49889443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.782972097 CET4434988913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.783374071 CET49889443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.783380032 CET4434988913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.830662966 CET4434988813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.830705881 CET4434988813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.830955029 CET49888443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.831083059 CET49888443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.831094027 CET4434988813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.831134081 CET49888443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.831137896 CET4434988813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.833285093 CET49893443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.833380938 CET4434989313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.833937883 CET49893443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.834043980 CET49893443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.834063053 CET4434989313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.911478043 CET4434988913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.911617994 CET4434988913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.911797047 CET49889443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.911849022 CET49889443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.911849022 CET49889443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.911875963 CET4434988913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.911890984 CET4434988913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.912875891 CET4434989013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.913358927 CET49890443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.913383961 CET4434989013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.913876057 CET49890443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.913881063 CET4434989013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.914638042 CET49894443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.914679050 CET4434989413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.914724112 CET49894443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.914854050 CET49894443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:17.914864063 CET4434989413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.044040918 CET4434989013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.044327974 CET4434989013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.044513941 CET49890443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.045500994 CET49890443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.045512915 CET4434989013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.056200027 CET49895443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.056303024 CET4434989513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.056400061 CET49895443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.056735992 CET49895443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.056771040 CET4434989513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.140371084 CET4434989113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.140840054 CET49891443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.140873909 CET4434989113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.141267061 CET49891443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.141274929 CET4434989113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.268560886 CET4434989113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.268718004 CET4434989113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.269038916 CET49891443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.287836075 CET49891443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.287836075 CET49891443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.287873983 CET4434989113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.287892103 CET4434989113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.290247917 CET49896443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.290340900 CET4434989613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.290436029 CET49896443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.290746927 CET49896443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.290771008 CET4434989613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.391196012 CET4434989213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.391707897 CET49892443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.391732931 CET4434989213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.392174006 CET49892443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.392183065 CET4434989213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.520340919 CET4434989213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.520555973 CET4434989213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.520675898 CET49892443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.520729065 CET49892443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.520750999 CET4434989213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.520764112 CET49892443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.520770073 CET4434989213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.522855043 CET49897443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.522901058 CET4434989713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.523480892 CET49897443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.523669958 CET49897443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.523690939 CET4434989713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.570404053 CET4434989313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.570825100 CET49893443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.570888042 CET4434989313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.571188927 CET49893443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.571203947 CET4434989313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.658830881 CET4434989413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.659337044 CET49894443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.659378052 CET4434989413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.659821987 CET49894443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.659828901 CET4434989413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.700712919 CET4434989313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.700836897 CET4434989313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.700937033 CET49893443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.701049089 CET49893443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.701071978 CET4434989313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.703664064 CET49898443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.703717947 CET4434989813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.703840971 CET49898443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.704224110 CET49898443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.704243898 CET4434989813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.789619923 CET4434989413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.789625883 CET4434989513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.789990902 CET49895443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.790051937 CET4434989513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.790414095 CET49895443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.790426970 CET4434989513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.790580034 CET4434989413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.790667057 CET49894443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.790709019 CET49894443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.790728092 CET4434989413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.790761948 CET49894443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.790769100 CET4434989413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.793278933 CET49899443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.793370962 CET4434989913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.793487072 CET49899443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.793653011 CET49899443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.793675900 CET4434989913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.919106007 CET4434989513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.920030117 CET4434989513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.920089960 CET49895443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.925249100 CET49895443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.925271988 CET4434989513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.925287962 CET49895443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.925297022 CET4434989513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.928343058 CET49900443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.928392887 CET4434990013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.928473949 CET49900443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.929142952 CET49900443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:18.929158926 CET4434990013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.044725895 CET4434989613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.045229912 CET49896443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.045291901 CET4434989613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.045634985 CET49896443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.045650005 CET4434989613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.323036909 CET4434989613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.323124886 CET4434989613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.323199987 CET49896443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.326436996 CET49896443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.326486111 CET4434989613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.326518059 CET49896443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.326534033 CET4434989613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.340581894 CET49901443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.340615988 CET4434990113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.340810061 CET49901443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.341059923 CET49901443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.341074944 CET4434990113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.452809095 CET4434989813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.453525066 CET49898443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.453605890 CET4434989813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.453910112 CET49898443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.453924894 CET4434989813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.463481903 CET4434989713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.464210033 CET49897443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.464272022 CET4434989713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.464554071 CET49897443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.464572906 CET4434989713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.537554979 CET4434989913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.538124084 CET49899443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.538149118 CET4434989913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.538578033 CET49899443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.538590908 CET4434989913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.584785938 CET4434989813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.584949970 CET4434989813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.585011959 CET49898443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.585196018 CET49898443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.585242987 CET4434989813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.585272074 CET49898443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.585288048 CET4434989813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.587624073 CET49902443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.587712049 CET4434990213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.587795019 CET49902443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.588114023 CET49902443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.588148117 CET4434990213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.593832970 CET4434989713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.594065905 CET4434989713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.594158888 CET49897443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.594158888 CET49897443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.594242096 CET49897443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.594280958 CET4434989713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.597326040 CET49903443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.597357988 CET4434990313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.597604036 CET49903443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.597771883 CET49903443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.597784996 CET4434990313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.662291050 CET4434990013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.663007975 CET49900443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.663094997 CET4434990013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.663492918 CET49900443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.663507938 CET4434990013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.667280912 CET4434989913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.667613029 CET4434989913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.667695999 CET49899443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.667819977 CET49899443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.667819977 CET49899443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.667864084 CET4434989913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.667891979 CET4434989913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.669753075 CET49904443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.669802904 CET4434990413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.669943094 CET49904443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.670052052 CET49904443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.670072079 CET4434990413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.793365955 CET4434990013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.793433905 CET4434990013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.793633938 CET49900443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.793719053 CET49900443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.793719053 CET49900443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.793767929 CET4434990013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.793795109 CET4434990013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.797082901 CET49905443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.797142982 CET4434990513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.797215939 CET49905443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.797380924 CET49905443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:19.797415018 CET4434990513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.078438044 CET4434990113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.078813076 CET49901443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.078825951 CET4434990113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.079263926 CET49901443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.079268932 CET4434990113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.206828117 CET4434990113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.207294941 CET4434990113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.207350016 CET49901443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.207391977 CET49901443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.207415104 CET4434990113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.207425117 CET49901443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.207432032 CET4434990113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.210536957 CET49906443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.210633039 CET4434990613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.210736990 CET49906443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.210902929 CET49906443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.210935116 CET4434990613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.315238953 CET4434990313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.317168951 CET49903443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.317183018 CET4434990313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.317563057 CET49903443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.317568064 CET4434990313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.318859100 CET4434990213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.319314957 CET49902443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.319375038 CET4434990213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.319720030 CET49902443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.319732904 CET4434990213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.408540010 CET4434990413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.409029961 CET49904443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.409094095 CET4434990413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.409347057 CET49904443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.409362078 CET4434990413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.445259094 CET4434990313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.445313931 CET4434990313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.445446968 CET4434990313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.445499897 CET49903443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.445651054 CET49903443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.445667982 CET4434990313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.445677042 CET49903443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.445683002 CET4434990313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.447983980 CET49907443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.448030949 CET4434990713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.448184013 CET49907443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.448359013 CET49907443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.448374987 CET4434990713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.449322939 CET4434990213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.449747086 CET4434990213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.450097084 CET49902443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.450382948 CET49902443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.450422049 CET4434990213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.450483084 CET49902443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.450499058 CET4434990213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.452164888 CET49908443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.452193022 CET4434990813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.452367067 CET49908443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.452477932 CET49908443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.452487946 CET4434990813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.532835960 CET4434990513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.534300089 CET49905443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.534359932 CET4434990513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.534663916 CET49905443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.534677029 CET4434990513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.538470984 CET4434990413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.538638115 CET4434990413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.538721085 CET49904443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.541264057 CET49904443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.541264057 CET49904443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.541309118 CET4434990413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.541336060 CET4434990413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.543881893 CET49909443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.543967962 CET4434990913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.544073105 CET49909443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.544207096 CET49909443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.544235945 CET4434990913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.664932013 CET4434990513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.665270090 CET4434990513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.665360928 CET49905443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.665456057 CET49905443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.665456057 CET49905443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.665497065 CET4434990513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.665524960 CET4434990513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.667829990 CET49910443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.667861938 CET4434991013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.668086052 CET49910443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.668303967 CET49910443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:20.668315887 CET4434991013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.012881041 CET4434990613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.013464928 CET49906443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.013530970 CET4434990613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.013735056 CET49906443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.013787031 CET4434990613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.187185049 CET4434990713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.188489914 CET49907443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.188550949 CET4434990713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.188975096 CET49907443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.188988924 CET4434990713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.191833973 CET4434990813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.192192078 CET49908443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.192202091 CET4434990813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.192560911 CET49908443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.192565918 CET4434990813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.205765963 CET4434990613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.205818892 CET4434990613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.205944061 CET4434990613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.205985069 CET49906443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.206062078 CET49906443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.206371069 CET49906443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.206399918 CET4434990613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.206418037 CET49906443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.206424952 CET4434990613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.210385084 CET49911443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.210474968 CET4434991113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.210592031 CET49911443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.211376905 CET49911443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.211411953 CET4434991113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.273807049 CET4434990913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.274601936 CET49909443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.274662018 CET4434990913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.274976969 CET49909443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.274992943 CET4434990913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.323951960 CET4434990813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.323966026 CET4434990813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.324033022 CET49908443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.324048996 CET4434990813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.324162960 CET4434990813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.324212074 CET49908443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.324326992 CET49908443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.324341059 CET4434990813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.324348927 CET49908443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.324353933 CET4434990813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.324836016 CET4434990713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.324897051 CET4434990713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.325095892 CET4434990713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.325098991 CET49907443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.326502085 CET49907443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.327261925 CET49912443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.327347040 CET4434991213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.327445030 CET49912443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.327634096 CET49907443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.327678919 CET4434990713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.327709913 CET49907443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.327724934 CET4434990713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.329103947 CET49912443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.329139948 CET4434991213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.330061913 CET49913443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.330082893 CET4434991313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.330872059 CET49913443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.331053019 CET49913443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.331064939 CET4434991313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.400146961 CET4434991013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.420562029 CET4434990913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.421561003 CET4434990913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.421789885 CET49909443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.434012890 CET49910443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.434031963 CET4434991013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.434463978 CET49910443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.434468031 CET4434991013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.434555054 CET49909443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.434555054 CET49909443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.434621096 CET4434990913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.434653997 CET4434990913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.437712908 CET49914443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.437798977 CET4434991413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.438112974 CET49914443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.452181101 CET49914443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.452215910 CET4434991413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.567780972 CET4434991013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.567871094 CET4434991013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.567940950 CET49910443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.568866968 CET49910443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.568881989 CET4434991013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.568890095 CET49910443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.568895102 CET4434991013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.571223021 CET49915443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.571247101 CET4434991513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.571485996 CET49915443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.571629047 CET49915443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.571636915 CET4434991513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.952318907 CET4434991113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.952769995 CET49911443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.952800989 CET4434991113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.953197002 CET49911443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:21.953206062 CET4434991113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.076491117 CET4434991313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.079590082 CET4434991213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.080750942 CET49913443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.080764055 CET4434991313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.081144094 CET49913443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.081147909 CET4434991313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.081165075 CET49912443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.081243992 CET4434991213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.081537962 CET49912443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.081552029 CET4434991213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.081624031 CET4434991113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.081779003 CET4434991113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.081968069 CET49911443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.081968069 CET49911443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.081969023 CET49911443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.084038973 CET49916443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.084146023 CET4434991613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.084284067 CET49916443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.084405899 CET49916443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.084427118 CET4434991613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.187649012 CET4434991413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.188236952 CET49914443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.188321114 CET4434991413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.188745975 CET49914443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.188760042 CET4434991413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.206614971 CET4434991313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.206944942 CET4434991313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.206996918 CET49913443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.207056046 CET49913443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.207056046 CET49913443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.207067966 CET4434991313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.207076073 CET4434991313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.209475040 CET49917443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.209525108 CET4434991713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.209600925 CET49917443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.209764004 CET49917443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.209784031 CET4434991713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.211049080 CET4434991213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.211107969 CET4434991213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.211199045 CET49912443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.211288929 CET49912443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.211319923 CET4434991213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.211371899 CET49912443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.211385965 CET4434991213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.213383913 CET49918443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.213480949 CET4434991813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.213547945 CET49918443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.213663101 CET49918443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.213700056 CET4434991813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.307720900 CET49911443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.307768106 CET4434991113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.318418026 CET4434991413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.318567991 CET4434991413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.318624973 CET49914443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.321973085 CET49914443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.321973085 CET49914443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.322015047 CET4434991413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.322042942 CET4434991413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.335156918 CET49919443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.335200071 CET4434991913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.335261106 CET49919443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.337889910 CET4434991513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.340506077 CET49919443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.340523958 CET4434991913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.343056917 CET49915443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.343070984 CET4434991513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.343432903 CET49915443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.343437910 CET4434991513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.477195024 CET4434991513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.477278948 CET4434991513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.477420092 CET49915443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.477466106 CET49915443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.477478981 CET4434991513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.477488041 CET49915443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.477492094 CET4434991513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.480618954 CET49920443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.480673075 CET4434992013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.480736971 CET49920443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.480882883 CET49920443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.480906010 CET4434992013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.835988998 CET4434991613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.836735964 CET49916443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.836800098 CET4434991613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.837150097 CET49916443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.837165117 CET4434991613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.941155910 CET4434991813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.942039967 CET49918443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.942121983 CET4434991813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.942431927 CET49918443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.942449093 CET4434991813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.947221041 CET4434991713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.947638988 CET49917443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.947670937 CET4434991713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.947881937 CET49917443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.947890997 CET4434991713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.970453978 CET4434991613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.970608950 CET4434991613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.973692894 CET49916443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.973902941 CET49916443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.973903894 CET49916443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.973941088 CET4434991613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.974014997 CET4434991613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.976186037 CET49921443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.976275921 CET4434992113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.977955103 CET49921443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.978075027 CET49921443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:22.978106022 CET4434992113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.071762085 CET4434991813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.071820021 CET4434991813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.071993113 CET49918443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.073426962 CET49918443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.073427916 CET49918443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.073476076 CET4434991813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.073503971 CET4434991813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.076066017 CET49922443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.076158047 CET4434992213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.077378988 CET49922443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.077657938 CET49922443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.077683926 CET4434992213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.082026005 CET4434991913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.082648993 CET49919443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.082710981 CET4434991913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.082959890 CET49919443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.082974911 CET4434991913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.115374088 CET4434991713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.115427971 CET4434991713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.115508080 CET49917443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.115753889 CET49917443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.115784883 CET4434991713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.115828037 CET49917443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.115842104 CET4434991713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.118812084 CET49923443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.118927956 CET4434992313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.119003057 CET49923443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.120237112 CET49923443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.120311975 CET4434992313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.213351965 CET4434991913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.213418007 CET4434991913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.213521957 CET4434991913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.213825941 CET49919443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.274432898 CET4434992013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.288520098 CET49919443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.288551092 CET4434991913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.288764954 CET49919443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.288794994 CET4434991913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.308552027 CET49920443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.308648109 CET4434992013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.308764935 CET49920443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.308780909 CET4434992013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.411365986 CET49924443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.411412001 CET4434992413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.413781881 CET49924443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.442014933 CET4434992013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.442117929 CET4434992013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.446472883 CET49920443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.450779915 CET49924443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.450813055 CET4434992413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.454984903 CET49920443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.455029011 CET4434992013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.455054998 CET49920443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.455070019 CET4434992013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.489377975 CET49925443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.489464998 CET4434992513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.489804983 CET49925443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.489927053 CET49925443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.489958048 CET4434992513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.746494055 CET4434992113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.747140884 CET49921443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.747199059 CET4434992113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.747534037 CET49921443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.747587919 CET4434992113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.812560081 CET4434992213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.818308115 CET49922443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.818380117 CET4434992213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.818566084 CET49922443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.818581104 CET4434992213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.855815887 CET4434992313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.856635094 CET49923443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.856719971 CET4434992313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.857187986 CET49923443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.857203960 CET4434992313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.881911993 CET4434992113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.881978989 CET4434992113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.882086992 CET4434992113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.882152081 CET49921443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.882153034 CET49921443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.882239103 CET49921443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.882239103 CET49921443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.882293940 CET4434992113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.882327080 CET4434992113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.890403986 CET49926443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.890458107 CET4434992613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.890594006 CET49926443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.890769958 CET49926443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.890790939 CET4434992613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.945146084 CET4434992213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.945211887 CET4434992213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.945394993 CET49922443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.945487976 CET49922443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.945487976 CET49922443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.945537090 CET4434992213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.945569038 CET4434992213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.947658062 CET49927443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.947745085 CET4434992713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.947827101 CET49927443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.948126078 CET49927443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:23.948205948 CET4434992713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.010804892 CET4434992313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.010962009 CET4434992313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.011099100 CET49923443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.011099100 CET49923443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.011198044 CET49923443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.011235952 CET4434992313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.013602972 CET49928443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.013689995 CET4434992813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.013788939 CET49928443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.014059067 CET49928443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.014121056 CET4434992813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.182706118 CET4434992413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.183378935 CET49924443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.183391094 CET4434992413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.183774948 CET49924443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.183779955 CET4434992413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.310520887 CET4434992413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.310676098 CET4434992413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.310792923 CET49924443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.310951948 CET49924443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.310967922 CET4434992413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.310983896 CET49924443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.310990095 CET4434992413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.313898087 CET49929443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.313925982 CET4434992913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.313985109 CET49929443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.314192057 CET49929443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.314208984 CET4434992913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.631963015 CET4434992613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.632430077 CET49926443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.632451057 CET4434992613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.632909060 CET49926443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.632924080 CET4434992613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.686449051 CET4434992513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.689318895 CET49925443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.689378977 CET4434992513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.689737082 CET49925443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.689790964 CET4434992513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.699100018 CET4434992713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.699839115 CET49927443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.699877024 CET4434992713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.700295925 CET49927443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.700309038 CET4434992713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.757145882 CET4434992813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.757608891 CET49928443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.757671118 CET4434992813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.758023977 CET49928443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.758076906 CET4434992813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.768699884 CET4434992613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.768868923 CET4434992613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.768960953 CET49926443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.768960953 CET49926443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.769038916 CET49926443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.769058943 CET4434992613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.771332979 CET49930443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.771424055 CET4434993013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.772597075 CET49930443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.772708893 CET49930443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.772738934 CET4434993013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.817806959 CET4434992513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.817883015 CET4434992513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.817996025 CET4434992513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.818011999 CET49925443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.818049908 CET49925443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.818294048 CET49925443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.818294048 CET49925443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.818329096 CET4434992513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.818346024 CET4434992513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.820499897 CET49931443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.820538044 CET4434993113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.820666075 CET49931443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.820837975 CET49931443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.820844889 CET4434993113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.832057953 CET4434992713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.832218885 CET4434992713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.832482100 CET49927443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.832482100 CET49927443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.832482100 CET49927443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.834708929 CET49932443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.834811926 CET4434993213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.834945917 CET49932443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.835057020 CET49932443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.835076094 CET4434993213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.891376972 CET4434992813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.891519070 CET4434992813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.892244101 CET49928443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.892333984 CET49928443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.892333984 CET49928443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.892375946 CET4434992813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.892406940 CET4434992813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.894927979 CET49933443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.895016909 CET4434993313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.895102024 CET49933443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.895205975 CET49933443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:24.895229101 CET4434993313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.053827047 CET49927443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.053859949 CET4434992713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.083029032 CET4434992913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.083381891 CET49929443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.083404064 CET4434992913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.083760023 CET49929443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.083766937 CET4434992913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.219027042 CET4434992913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.219082117 CET4434992913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.219140053 CET4434992913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.219197035 CET49929443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.221445084 CET49929443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.221463919 CET4434992913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.221477985 CET49929443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.221484900 CET4434992913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.226257086 CET49934443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.226322889 CET4434993413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.226392031 CET49934443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.228395939 CET49934443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.228426933 CET4434993413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.690821886 CET4434993013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.691251993 CET49930443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.691283941 CET4434993013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.691550016 CET4434993213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.691732883 CET49930443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.691759109 CET4434993013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.691826105 CET4434993313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.691881895 CET49932443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.691941977 CET4434993213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.692104101 CET49933443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.692136049 CET4434993313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.692255020 CET49932443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.692270041 CET4434993213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.692651033 CET49933443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.692706108 CET4434993313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.695877075 CET4434993113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.698190928 CET49931443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.698204041 CET4434993113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.698735952 CET49931443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.698741913 CET4434993113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.824538946 CET4434993013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.824681997 CET4434993013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.824861050 CET49930443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.824944973 CET49930443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.824986935 CET4434993013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.825136900 CET49930443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.825155973 CET4434993013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.826159954 CET4434993213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.826327085 CET4434993213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.826396942 CET49932443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.826982975 CET49932443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.827035904 CET4434993213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.827069044 CET49932443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.827085018 CET4434993213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.829315901 CET49935443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.829407930 CET4434993513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.829545021 CET49935443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.830404043 CET49936443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.830430984 CET4434993613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.830493927 CET49936443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.830813885 CET49935443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.830851078 CET4434993513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.830871105 CET49936443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.830888033 CET4434993613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.834811926 CET4434993313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.834893942 CET4434993313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.835078001 CET49933443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.835314035 CET49933443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.835314989 CET49933443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.835340023 CET4434993313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.835364103 CET4434993313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.837657928 CET49937443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.837702036 CET4434993713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.837826967 CET49937443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.838042974 CET49937443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.838074923 CET4434993713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.840145111 CET4434993113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.840241909 CET4434993113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.840342045 CET4434993113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.840435028 CET49931443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.843233109 CET49931443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.843245983 CET4434993113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.843322039 CET49931443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.843326092 CET4434993113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.845434904 CET49938443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.845457077 CET4434993813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.845793009 CET49938443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.845894098 CET49938443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:25.845901966 CET4434993813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.014736891 CET4434993413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.022799969 CET49934443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.022883892 CET4434993413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.023521900 CET49934443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.023536921 CET4434993413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.151808977 CET4434993413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.151989937 CET4434993413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.153853893 CET49934443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.165671110 CET49934443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.165715933 CET4434993413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.165771961 CET49934443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.165790081 CET4434993413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.233971119 CET49939443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.234061956 CET4434993913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.234316111 CET49939443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.244442940 CET49939443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.244524002 CET4434993913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.584345102 CET4434993713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.584898949 CET49937443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.584944963 CET4434993713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.585396051 CET49937443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.585422993 CET4434993713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.604037046 CET4434993513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.604608059 CET49935443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.604667902 CET4434993513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.604998112 CET49935443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.605012894 CET4434993513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.615621090 CET4434993613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.615967035 CET49936443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.615988970 CET4434993613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.616380930 CET49936443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.616384983 CET4434993613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.616750002 CET4434993813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.618007898 CET49938443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.618016958 CET4434993813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.618334055 CET49938443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.618338108 CET4434993813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.719125032 CET4434993713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.719229937 CET4434993713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.719304085 CET49937443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.719512939 CET49937443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.719513893 CET49937443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.719561100 CET4434993713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.719588041 CET4434993713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.722943068 CET49940443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.723037004 CET4434994013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.723102093 CET49940443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.723315001 CET49940443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.723347902 CET4434994013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.738010883 CET4434993513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.738085032 CET4434993513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.738137960 CET49935443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.738157988 CET4434993513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.738188028 CET4434993513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.738377094 CET49935443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.738459110 CET49935443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.738459110 CET49935443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.738501072 CET4434993513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.738532066 CET4434993513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.741622925 CET49941443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.741723061 CET4434994113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.741791964 CET49941443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.742063999 CET49941443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.742104053 CET4434994113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.749373913 CET4434993813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.749526978 CET4434993813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.749587059 CET49938443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.749706984 CET49938443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.749720097 CET4434993813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.752089977 CET49942443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.752135038 CET4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.752204895 CET49942443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.752392054 CET49942443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.752423048 CET4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.760179043 CET4434993613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.760401011 CET4434993613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.760463953 CET49936443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.760508060 CET49936443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.760512114 CET4434993613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.760523081 CET49936443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.760528088 CET4434993613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.763504028 CET49943443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.763556957 CET4434994313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.763619900 CET49943443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.763859987 CET49943443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:26.763890982 CET4434994313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.007519007 CET4434993913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.008052111 CET49939443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.008140087 CET4434993913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.008388042 CET49939443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.008402109 CET4434993913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.152004004 CET4434993913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.152070999 CET4434993913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.152157068 CET4434993913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.152234077 CET49939443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.152234077 CET49939443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.152323961 CET49939443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.152360916 CET4434993913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.152395010 CET49939443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.152410030 CET4434993913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.155472994 CET49944443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.155556917 CET4434994413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.155625105 CET49944443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.155828953 CET49944443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.155864000 CET4434994413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.457751036 CET4434994013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.458256006 CET49940443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.458342075 CET4434994013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.458559990 CET49940443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.458575010 CET4434994013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.504868984 CET4434994113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.506115913 CET49941443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.506200075 CET4434994113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.506483078 CET49941443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.506496906 CET4434994113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.506773949 CET4434994313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.507060051 CET49943443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.507090092 CET4434994313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.507519007 CET49943443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.507529974 CET4434994313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.514518976 CET4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.515002966 CET49942443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.515063047 CET4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.515419006 CET49942443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.515472889 CET4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.588753939 CET4434994013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.588835001 CET4434994013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.589016914 CET49940443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.589426994 CET49940443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.589426994 CET49940443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.589494944 CET4434994013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.589529037 CET4434994013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.596585989 CET49945443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.596671104 CET4434994513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.596744061 CET49945443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.599411964 CET49945443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.599447012 CET4434994513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.639962912 CET4434994313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.640042067 CET4434994313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.640100002 CET49943443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.640146017 CET4434994313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.640171051 CET4434994313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.640222073 CET49943443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.640439034 CET49943443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.640459061 CET4434994313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.640470982 CET49943443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.640477896 CET4434994313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.644716024 CET4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.644870996 CET4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.644936085 CET49942443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.645477057 CET49946443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.645564079 CET4434994613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.645749092 CET49946443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.645750999 CET49942443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.645795107 CET4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.645813942 CET49946443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.645833015 CET4434994613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.645850897 CET49942443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.645867109 CET4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.648309946 CET49947443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.648391008 CET4434994713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.648444891 CET49947443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.650356054 CET49947443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.650393009 CET4434994713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.674489021 CET4434994113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.674657106 CET4434994113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.674717903 CET49941443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.674762964 CET49941443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.674773932 CET4434994113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.674787045 CET49941443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.674792051 CET4434994113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.680965900 CET49948443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.681051970 CET4434994813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.681117058 CET49948443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.681731939 CET49948443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.681813955 CET4434994813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.940555096 CET4434994413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.941104889 CET49944443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.941190958 CET4434994413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.941386938 CET49944443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:27.941401005 CET4434994413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.077306032 CET4434994413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.077450991 CET4434994413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.077718019 CET49944443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.077718019 CET49944443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.079432011 CET49944443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.079493999 CET4434994413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.082158089 CET49949443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.082237005 CET4434994913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.082462072 CET49949443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.082462072 CET49949443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.082499981 CET4434994913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.555696011 CET4434994813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.555722952 CET4434994613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.556539059 CET49948443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.556551933 CET4434994513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.556598902 CET4434994813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.556648016 CET4434994713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.557313919 CET49947443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.557375908 CET4434994713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.557425976 CET49948443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.557480097 CET4434994813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.558140993 CET49947443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.558156013 CET4434994713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.558680058 CET49946443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.558739901 CET4434994613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.560194016 CET49946443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.560220957 CET4434994613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.560590029 CET49945443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.560610056 CET4434994513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.562369108 CET49945443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.562385082 CET4434994513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.689119101 CET4434994713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.689193964 CET4434994713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.689295053 CET4434994713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.689351082 CET49947443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.689584970 CET49947443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.689917088 CET49947443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.689917088 CET49947443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.689965963 CET4434994713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.689995050 CET4434994713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.693949938 CET49950443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.694040060 CET4434995013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.694098949 CET4434994513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.694441080 CET49950443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.694441080 CET49950443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.694503069 CET4434994513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.694571972 CET4434995013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.694618940 CET49945443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.694681883 CET49945443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.694681883 CET49945443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.694698095 CET4434994513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.694705963 CET4434994513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.697629929 CET49951443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.697668076 CET4434995113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.698530912 CET49951443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.698530912 CET49951443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.698568106 CET4434995113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.770124912 CET4434994613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.770209074 CET4434994613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.770294905 CET49946443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.804760933 CET49946443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.804760933 CET49946443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.804826021 CET4434994613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.804861069 CET4434994613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.808418036 CET49952443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.808459997 CET4434995213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.808666945 CET49952443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.809031963 CET49952443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.809046984 CET4434995213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.810789108 CET4434994913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.811351061 CET49949443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.811363935 CET4434994913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.811728001 CET49949443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.811734915 CET4434994913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.833952904 CET4434994813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.834109068 CET4434994813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.834320068 CET49948443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.836123943 CET49948443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.836123943 CET49948443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.836189985 CET4434994813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.836236000 CET4434994813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.849920034 CET49953443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.850003958 CET4434995313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.850096941 CET49953443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.853075027 CET49953443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.853107929 CET4434995313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.937853098 CET4434994913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.937921047 CET4434994913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.937999010 CET49949443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.938025951 CET4434994913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.938064098 CET4434994913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.938122988 CET49949443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.944283009 CET49949443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.944300890 CET4434994913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.944328070 CET49949443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.944334984 CET4434994913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.960352898 CET49954443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.960393906 CET4434995413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.960455894 CET49954443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.960824013 CET49954443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:28.960841894 CET4434995413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.446645975 CET4434995113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.446996927 CET4434995013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.447205067 CET49951443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.447221041 CET4434995113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.447588921 CET49951443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.447593927 CET4434995113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.448124886 CET49950443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.448183060 CET4434995013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.448546886 CET49950443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.448559999 CET4434995013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.545452118 CET4434995213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.545895100 CET49952443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.545919895 CET4434995213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.546300888 CET49952443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.546308994 CET4434995213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.576894045 CET4434995013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.577053070 CET4434995013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.577122927 CET49950443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.577178955 CET4434995113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.577240944 CET49950443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.577240944 CET49950443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.577253103 CET4434995113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.577284098 CET4434995013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.577302933 CET49951443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.577313900 CET4434995013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.577330112 CET4434995113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.577368021 CET4434995113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.577409029 CET49951443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.577662945 CET49951443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.577681065 CET4434995113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.577692032 CET49951443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.577698946 CET4434995113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.580426931 CET49955443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.580451965 CET49956443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.580513954 CET4434995513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.580547094 CET4434995613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.580585003 CET49955443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.580614090 CET49956443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.580708981 CET49955443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.580729008 CET4434995513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.580781937 CET49956443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.580801964 CET4434995613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.605761051 CET4434995313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.606246948 CET49953443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.606307030 CET4434995313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.606547117 CET49953443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.606561899 CET4434995313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.674962997 CET4434995213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.675137997 CET4434995213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.675193071 CET49952443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.675287962 CET49952443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.675298929 CET4434995213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.678334951 CET49957443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.678380013 CET4434995713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.678438902 CET49957443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.678730011 CET49957443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.678752899 CET4434995713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.723303080 CET4434995413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.723829031 CET49954443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.723858118 CET4434995413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.724313021 CET49954443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.724320889 CET4434995413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.734858990 CET4434995313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.735270023 CET4434995313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.735332966 CET49953443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.735361099 CET4434995313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.735415936 CET4434995313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.735470057 CET49953443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.735470057 CET49953443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.735519886 CET4434995313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.735549927 CET49953443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.735565901 CET4434995313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.737911940 CET49958443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.737953901 CET4434995813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.738048077 CET49958443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.738188982 CET49958443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.738212109 CET4434995813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.853312016 CET4434995413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.853523016 CET4434995413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.853580952 CET49954443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.853811979 CET49954443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.853826046 CET4434995413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.859395027 CET49959443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.859472990 CET4434995913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.859594107 CET49959443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.860070944 CET49959443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:29.860110044 CET4434995913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.139691114 CET4434995613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.140191078 CET49956443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.140249968 CET4434995613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.140460968 CET49956443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.140475035 CET4434995613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.141347885 CET4434995813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.141650915 CET49958443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.141666889 CET4434995813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.141951084 CET49958443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.141961098 CET4434995813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.142277956 CET4434995913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.142371893 CET4434995513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.142532110 CET49959443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.142565012 CET4434995913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.142755032 CET49955443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.142813921 CET4434995513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.142822981 CET49959443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.142828941 CET4434995913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.143004894 CET4434995713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.143273115 CET49957443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.143281937 CET4434995713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.143280983 CET49955443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.143301964 CET4434995513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.143626928 CET49957443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.143631935 CET4434995713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.271353960 CET4434995613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.271500111 CET4434995613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.271579981 CET49956443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.271785021 CET49956443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.271785021 CET49956443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.271830082 CET4434995613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.271857023 CET4434995613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.271918058 CET4434995513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.271959066 CET4434995513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.272015095 CET4434995513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.272062063 CET49955443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.272397995 CET4434995813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.272542000 CET4434995813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.272608042 CET49958443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.273170948 CET49955443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.273216009 CET4434995513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.273247004 CET49955443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.273262978 CET4434995513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.274025917 CET4434995913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.274097919 CET4434995913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.274143934 CET49958443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.274157047 CET4434995813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.274163961 CET49959443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.274208069 CET4434995913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.274240017 CET4434995913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.274287939 CET49959443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.275626898 CET49960443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.275715113 CET4434996013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.275785923 CET49960443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.279906988 CET49959443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.279943943 CET4434995913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.279968977 CET49959443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.279983044 CET4434995913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.280136108 CET49960443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.280168056 CET4434996013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.280369997 CET4434995713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.280505896 CET4434995713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.280570984 CET49957443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.280965090 CET49957443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.280982018 CET4434995713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.281003952 CET49957443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.281013966 CET4434995713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.282574892 CET49961443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.282668114 CET4434996113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.282799959 CET49961443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.283298969 CET49962443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.283343077 CET4434996213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.283411026 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.283432961 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.283436060 CET49962443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.283513069 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.283545971 CET49962443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.283565044 CET4434996213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.283694029 CET49961443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.283729076 CET4434996113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.283793926 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.283818960 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.284790039 CET49964443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.284876108 CET4434996413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.284951925 CET49964443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.285043955 CET49964443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:31.285068035 CET4434996413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.015165091 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.029056072 CET4434996013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.029963017 CET4434996413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.030596018 CET4434996113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.030720949 CET4434996213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.036607027 CET49962443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.036669970 CET4434996213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.037045002 CET49962443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.037096977 CET4434996213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.037539005 CET49961443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.037539959 CET49961443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.037614107 CET4434996113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.037642002 CET4434996113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.038341045 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.038373947 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.038968086 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.038979053 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.052970886 CET49960443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.052970886 CET49960443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.053031921 CET4434996013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.053088903 CET4434996013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.053574085 CET49964443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.053575039 CET49964443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.053637028 CET4434996413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.053679943 CET4434996413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.173214912 CET4434996113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.173245907 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.173283100 CET4434996213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.173286915 CET4434996113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.173408031 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.173446894 CET4434996213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.173460960 CET49961443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.173563004 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.173628092 CET49961443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.173628092 CET49961443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.173671007 CET4434996113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.173722982 CET4434996113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.173726082 CET49962443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.173908949 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.173908949 CET49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.173923969 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.173945904 CET4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.174472094 CET49962443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.174473047 CET49962443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.174520969 CET4434996213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.174549103 CET4434996213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.176779032 CET49966443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.176871061 CET4434996613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.176923037 CET49965443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.176959038 CET4434996513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.177053928 CET49966443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.177160025 CET49965443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.177160025 CET49967443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.177176952 CET49966443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.177181005 CET4434996713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.177200079 CET4434996613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.177206993 CET49965443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.177212954 CET4434996513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.177257061 CET49967443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.177330017 CET49967443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.177340984 CET4434996713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.295046091 CET4434996413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.295197010 CET4434996413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.295207977 CET4434996013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.295289993 CET4434996013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.295412064 CET49964443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.295428991 CET49960443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.295456886 CET4434996013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.295599937 CET49964443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.295599937 CET49964443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.295648098 CET4434996413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.295649052 CET49960443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.295660973 CET4434996413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.296699047 CET49960443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.296699047 CET49960443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.296745062 CET4434996013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.296775103 CET4434996013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.298254967 CET49969443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.298253059 CET49968443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.298309088 CET4434996913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.298326969 CET4434996813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.298394918 CET49968443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.298398972 CET49969443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.298707008 CET49968443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.298712015 CET49969443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.298731089 CET4434996813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.298748970 CET4434996913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.910912991 CET4434996713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.911261082 CET49967443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.911278963 CET4434996713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.911873102 CET49967443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.911875963 CET4434996713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.917088985 CET4434996613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.917501926 CET49966443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.917566061 CET4434996613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.917738914 CET49966443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.917752981 CET4434996613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.929272890 CET4434996513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.929605961 CET49965443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.929615974 CET4434996513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.929981947 CET49965443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:32.929986000 CET4434996513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.035619020 CET4434996813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.036552906 CET49968443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.036596060 CET4434996813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.036906958 CET49968443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.036919117 CET4434996813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.040894032 CET4434996713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.040965080 CET4434996713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.041074038 CET4434996713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.041131973 CET49967443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.041155100 CET49967443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.041171074 CET4434996713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.041178942 CET49967443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.041183949 CET4434996713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.043200970 CET49970443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.043267965 CET4434997013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.043365002 CET49970443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.043818951 CET49970443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.043848038 CET4434997013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.045821905 CET4434996913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.048465014 CET49969443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.048525095 CET4434996913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.048983097 CET49969443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.049035072 CET4434996913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.057508945 CET4434996613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.057679892 CET4434996613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.057775974 CET49966443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.058012962 CET49966443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.058056116 CET4434996613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.058098078 CET49966443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.058114052 CET4434996613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.062530994 CET4434996513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.062599897 CET4434996513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.062711000 CET4434996513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.062761068 CET49965443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.062887907 CET49965443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.062896013 CET4434996513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.062902927 CET49965443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.062906027 CET4434996513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.071374893 CET49971443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.071465015 CET4434997113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.071599960 CET49971443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.073373079 CET49972443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.073400021 CET4434997213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.073461056 CET49972443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.073580027 CET49972443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.073590040 CET4434997213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.075500011 CET49971443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.075540066 CET4434997113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.164767981 CET4434996813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.164911032 CET4434996813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.165029049 CET49968443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.165195942 CET49968443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.165246010 CET4434996813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.165277958 CET49968443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.165293932 CET4434996813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.168534040 CET49973443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.168626070 CET4434997313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.168720961 CET49973443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.168868065 CET49973443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.168895960 CET4434997313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.184245110 CET4434996913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.184405088 CET4434996913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.184586048 CET49969443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.184586048 CET49969443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.184586048 CET49969443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.186381102 CET49974443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.186418056 CET4434997413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.186618090 CET49974443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.186773062 CET49974443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.186778069 CET4434997413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.495251894 CET49969443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:33.495316029 CET4434996913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.434570074 CET4434997013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.434664965 CET4434997313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.434978008 CET4434997413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.435209036 CET4434997113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.435206890 CET49970443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.435283899 CET4434997013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.435308933 CET4434997213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.435631037 CET49970443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.435645103 CET4434997013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.436069965 CET49972443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.436084032 CET4434997213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.436598063 CET49972443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.436602116 CET4434997213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.437041044 CET49971443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.437102079 CET4434997113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.437258959 CET49971443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.437275887 CET4434997113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.437506914 CET49973443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.437565088 CET4434997313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.437803984 CET49973443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.437817097 CET4434997313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.438117981 CET49974443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.438131094 CET4434997413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.438462019 CET49974443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.438465118 CET4434997413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.574553013 CET4434997313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.574740887 CET4434997313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.574835062 CET49973443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.575071096 CET4434997013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.575232029 CET4434997013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.575306892 CET49970443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.576845884 CET4434997413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.576999903 CET4434997413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.577056885 CET49974443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.579188108 CET4434997113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.579226017 CET49974443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.579245090 CET4434997413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.579266071 CET49974443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.579271078 CET4434997413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.579366922 CET4434997113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.579646111 CET49971443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.580107927 CET49971443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.580149889 CET4434997113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.580779076 CET4434997213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.581234932 CET4434997213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.581270933 CET49973443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.581283092 CET49972443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.581314087 CET4434997313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.582047939 CET49970443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.582072020 CET4434997013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.582087994 CET49970443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.582094908 CET4434997013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.582326889 CET49972443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.582340956 CET4434997213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.582360983 CET49972443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.582366943 CET4434997213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.584969044 CET49975443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.585019112 CET4434997513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.585082054 CET49975443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.585951090 CET49976443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.585994005 CET4434997613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.586103916 CET49976443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.587665081 CET49977443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.587692022 CET4434997713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.587830067 CET49977443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.589179039 CET49978443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.589190006 CET4434997813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.589464903 CET49978443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.590106964 CET49979443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.590126038 CET4434997913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.590212107 CET49979443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.590396881 CET49979443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.590408087 CET4434997913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.590553999 CET49978443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.590572119 CET4434997813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.590686083 CET49975443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.590715885 CET4434997513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.591053963 CET49976443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.591063976 CET4434997613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.591136932 CET49977443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:34.591150999 CET4434997713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.328500032 CET4434997713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.329027891 CET49977443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.329044104 CET4434997713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.329711914 CET49977443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.329715967 CET4434997713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.338054895 CET4434997813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.338639975 CET49978443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.338685989 CET4434997813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.338712931 CET49978443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.338718891 CET4434997813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.339047909 CET4434997513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.339461088 CET4434997913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.339471102 CET49975443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.339529991 CET4434997513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.339627981 CET49975443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.339657068 CET4434997513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.339781046 CET49979443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.339793921 CET4434997913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.340194941 CET49979443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.340199947 CET4434997913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.348814964 CET4434997613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.349569082 CET49976443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.349569082 CET49976443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.349600077 CET4434997613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.349644899 CET4434997613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.460673094 CET4434997713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.460899115 CET4434997713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.461327076 CET49977443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.461327076 CET49977443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.462685108 CET49977443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.462698936 CET4434997713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.463423014 CET49980443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.463478088 CET4434998013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.463690042 CET49980443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.463798046 CET49980443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.463812113 CET4434998013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.469194889 CET4434997513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.469268084 CET4434997513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.469371080 CET4434997513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.469465971 CET49975443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.469465971 CET49975443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.469754934 CET49975443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.469788074 CET4434997513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.471201897 CET49981443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.471290112 CET4434998113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.471771955 CET49981443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.471771955 CET49981443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.471837997 CET4434997913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.471842051 CET4434997813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.471849918 CET4434998113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.471899033 CET4434997913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.472028971 CET4434997913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.472388983 CET49979443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.472388983 CET49979443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.472558975 CET49979443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.472563028 CET4434997913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.472685099 CET4434997813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.472779036 CET49978443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.472987890 CET49978443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.473006010 CET4434997813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.473035097 CET49978443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.473042011 CET4434997813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.474400997 CET49982443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.474447012 CET4434998213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.474586964 CET49982443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.474683046 CET49983443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.474708080 CET4434998313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.474737883 CET49982443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.474756956 CET4434998213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.474819899 CET49983443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.474905968 CET49983443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.474920988 CET4434998313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.482029915 CET4434997613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.482228994 CET4434997613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.483516932 CET49976443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.483516932 CET49976443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.483516932 CET49976443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.486996889 CET49984443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.487015009 CET4434998413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.487109900 CET49984443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.487221003 CET49984443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.487240076 CET4434998413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.792026043 CET49976443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:35.792061090 CET4434997613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.207906961 CET4434998313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.207918882 CET4434998113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.208651066 CET49983443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.208651066 CET49981443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.208717108 CET4434998313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.208808899 CET4434998113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.209017038 CET49981443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.209029913 CET4434998113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.209125996 CET49983443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.209136009 CET4434998313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.214627028 CET4434998013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.214943886 CET49980443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.214968920 CET4434998013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.215270996 CET49980443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.215284109 CET4434998013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.226644039 CET4434998213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.226914883 CET49982443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.226937056 CET4434998213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.227226019 CET49982443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.227237940 CET4434998213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.267502069 CET4434998413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.267944098 CET49984443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.268006086 CET4434998413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.268244028 CET49984443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.268259048 CET4434998413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.340982914 CET4434998313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.341061115 CET4434998313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.341099024 CET4434998113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.341137886 CET4434998113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.341139078 CET49983443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.341172934 CET4434998313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.341248035 CET49981443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.341284037 CET4434998113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.341320992 CET4434998113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.341331959 CET49983443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.341376066 CET49981443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.341557026 CET49983443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.341593981 CET4434998313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.341634989 CET49983443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.341650009 CET4434998313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.341979027 CET49981443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.341979980 CET49981443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.341995001 CET4434998113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.342015982 CET4434998113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.343455076 CET4434998013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.343527079 CET4434998013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.343576908 CET49980443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.343606949 CET4434998013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.343641996 CET4434998013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.343687057 CET49980443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.345499992 CET49980443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.345525980 CET4434998013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.345541954 CET49980443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.345549107 CET4434998013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.348026037 CET49985443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.348062992 CET4434998513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.348176956 CET49985443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.348505020 CET49986443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.348548889 CET4434998613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.348659039 CET49986443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.348793983 CET49987443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.348819971 CET4434998713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.348858118 CET49987443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.348881960 CET49985443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.348891973 CET4434998513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.349128962 CET49986443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.349159956 CET4434998613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.349843025 CET49987443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.349874973 CET4434998713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.362775087 CET4434998213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.362859011 CET4434998213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.362900972 CET49982443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.362981081 CET49982443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.362994909 CET4434998213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.363008022 CET49982443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.363012075 CET4434998213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.364990950 CET49988443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.365020990 CET4434998813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.365072012 CET49988443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.365259886 CET49988443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.365271091 CET4434998813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.405325890 CET4434998413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.405473948 CET4434998413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.405564070 CET49984443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.405564070 CET49984443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.405637980 CET49984443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.405673981 CET4434998413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.407474041 CET49989443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.407514095 CET4434998913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.407623053 CET49989443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.407871962 CET49989443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:36.407893896 CET4434998913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.092482090 CET4434998513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.093321085 CET4434998613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.093374968 CET49985443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.093400955 CET4434998513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.093749046 CET49985443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.093763113 CET4434998513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.094145060 CET49986443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.094237089 CET4434998613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.094356060 CET49986443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.094372034 CET4434998613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.135982037 CET4434998813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.136352062 CET49988443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.136368990 CET4434998813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.136764050 CET49988443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.136770010 CET4434998813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.155469894 CET4434998713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.155843973 CET49987443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.155869007 CET4434998713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.156256914 CET49987443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.156266928 CET4434998713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.164705992 CET4434998913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.165070057 CET49989443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.165101051 CET4434998913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.165420055 CET49989443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.165426970 CET4434998913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.221945047 CET4434998613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.221998930 CET4434998613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.222021103 CET4434998513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.222065926 CET49986443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.222127914 CET4434998613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.222172976 CET4434998613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.222243071 CET49986443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.222243071 CET49986443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.222297907 CET4434998613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.222333908 CET49986443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.222351074 CET4434998613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.222502947 CET4434998513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.222565889 CET49985443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.222635984 CET4434998513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.223114014 CET49985443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.223143101 CET4434998513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.223159075 CET49985443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.223159075 CET49985443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.223166943 CET4434998513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.223172903 CET4434998513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.225857019 CET49990443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.225897074 CET4434999013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.225972891 CET49990443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.226974010 CET49991443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.227022886 CET4434999113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.227108002 CET49990443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.227118969 CET4434999013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.227221012 CET49991443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.227221966 CET49991443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.227287054 CET4434999113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.272125006 CET4434998813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.272294998 CET4434998813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.272352934 CET49988443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.272593021 CET49988443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.272604942 CET4434998813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.272618055 CET49988443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.272622108 CET4434998813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.275580883 CET49992443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.275629044 CET4434999213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.275758028 CET49992443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.275959015 CET49992443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.275980949 CET4434999213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.289037943 CET4434998713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.289073944 CET4434998713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.289119005 CET49987443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.289132118 CET4434998713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.289172888 CET49987443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.289243937 CET49987443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.289261103 CET4434998713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.289272070 CET49987443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.289277077 CET4434998713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.292527914 CET49993443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.292560101 CET4434999313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.292928934 CET49993443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.293154955 CET49993443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.293178082 CET4434999313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.297286034 CET4434998913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.297599077 CET4434998913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.297759056 CET49989443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.298198938 CET49989443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.298198938 CET49989443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.298233032 CET4434998913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.298249960 CET4434998913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.301994085 CET49994443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.302040100 CET4434999413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.303575993 CET49994443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.303919077 CET49994443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.303937912 CET4434999413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.966654062 CET4434999113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.967009068 CET49991443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.967041969 CET4434999113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.967484951 CET49991443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.967494011 CET4434999113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.968240023 CET4434999013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.968573093 CET49990443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.968594074 CET4434999013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.969021082 CET49990443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:37.969026089 CET4434999013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.027527094 CET4434999213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.039901972 CET4434999413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.045500994 CET4434999313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.078217983 CET49992443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.088994026 CET49994443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.090636015 CET49993443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.129518032 CET4434999013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.129690886 CET4434999013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.129757881 CET49990443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.139906883 CET49992443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.139960051 CET4434999213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.140281916 CET49992443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.140336990 CET4434999213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.140384912 CET49990443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.140419960 CET4434999013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.144087076 CET4434999113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.144159079 CET4434999113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.144289017 CET4434999113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.144335985 CET49991443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.146032095 CET49991443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.146650076 CET49994443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.146702051 CET4434999413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.146991968 CET49994443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.147005081 CET4434999413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.150051117 CET49991443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.150052071 CET49991443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.150115967 CET4434999113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.150150061 CET4434999113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.152818918 CET49993443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.152832031 CET4434999313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.153146029 CET49993443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.153151989 CET4434999313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.179861069 CET49995443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.179899931 CET4434999513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.180097103 CET49995443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.180876970 CET49995443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.180896044 CET4434999513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.181538105 CET49996443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.181619883 CET4434999613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.181694984 CET49996443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.181952000 CET49996443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.182025909 CET4434999613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.269481897 CET4434999213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.269649982 CET4434999213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.269704103 CET49992443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.270281076 CET49992443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.270301104 CET4434999213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.270318985 CET49992443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.270324945 CET4434999213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.274291992 CET49997443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.274391890 CET4434999713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.274476051 CET49997443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.276557922 CET49997443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.276592970 CET4434999713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.289354086 CET4434999413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.289455891 CET4434999313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.289514065 CET4434999413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.289527893 CET4434999313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.289571047 CET49994443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.289607048 CET49993443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.289618015 CET4434999313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.289686918 CET4434999313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.289735079 CET49993443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.289911985 CET49994443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.289921999 CET4434999413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.289935112 CET49994443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.289938927 CET4434999413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.290117979 CET49993443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.290134907 CET4434999313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.290147066 CET49993443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.290152073 CET4434999313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.292396069 CET49998443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.292481899 CET4434999813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.292557955 CET49998443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.293593884 CET49999443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.293622971 CET4434999913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.293700933 CET49999443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.293963909 CET49998443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.293998003 CET4434999813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.294162989 CET49999443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.294188023 CET4434999913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.923741102 CET4434999513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.924190998 CET49995443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.924210072 CET4434999513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.924645901 CET49995443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.924664021 CET4434999513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.963896990 CET4434999613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.974626064 CET49996443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.974689007 CET4434999613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.975002050 CET49996443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:38.975054979 CET4434999613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.019839048 CET4434999713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.020369053 CET49997443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.020411968 CET4434999713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.021030903 CET49997443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.021043062 CET4434999713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.055277109 CET4434999813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.055738926 CET49998443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.055747986 CET4434999513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.055819988 CET4434999813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.055821896 CET4434999513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.055874109 CET49995443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.055896044 CET4434999513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.055932999 CET4434999513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.055974960 CET49995443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.056262970 CET49998443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.056277990 CET4434999813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.056468964 CET49995443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.056492090 CET4434999513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.056503057 CET49995443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.056509972 CET4434999513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.059392929 CET50000443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.059421062 CET4435000013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.059678078 CET50000443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.059777975 CET50000443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.059783936 CET4435000013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.067508936 CET4434999913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.067815065 CET49999443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.067861080 CET4434999913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.068208933 CET49999443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.068221092 CET4434999913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.128957987 CET4434999613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.129131079 CET4434999613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.129204035 CET49996443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.129281998 CET49996443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.129281998 CET49996443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.129327059 CET4434999613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.129355907 CET4434999613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.131386995 CET50001443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.131479025 CET4435000113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.131567001 CET50001443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.131707907 CET50001443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.131726980 CET4435000113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.148296118 CET4434999713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.148382902 CET4434999713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.148632050 CET49997443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.148632050 CET49997443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.148694038 CET49997443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.148725986 CET4434999713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.151029110 CET50002443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.151065111 CET4435000213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.151127100 CET50002443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.151242018 CET50002443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.151254892 CET4435000213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.185380936 CET4434999813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.185535908 CET4434999813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.185777903 CET49998443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.185863972 CET49998443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.185863972 CET49998443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.185909986 CET4434999813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.185940981 CET4434999813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.188492060 CET50003443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.188585997 CET4435000313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.188760996 CET50003443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.188918114 CET50003443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.188939095 CET4435000313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.203114033 CET4434999913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.203267097 CET4434999913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.203457117 CET49999443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.203457117 CET49999443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.203457117 CET49999443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.205571890 CET50004443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.205640078 CET4435000413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.205725908 CET50004443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.205899000 CET50004443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.205934048 CET4435000413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.510756016 CET49999443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.510823965 CET4434999913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.804482937 CET4435000013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.804907084 CET50000443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.804935932 CET4435000013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.805284977 CET50000443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.805289984 CET4435000013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.886565924 CET4435000113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.887140989 CET50001443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.887207031 CET4435000113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.887523890 CET4435000213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.887756109 CET50001443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.887772083 CET4435000113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.888019085 CET50002443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.888035059 CET4435000213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.888545036 CET50002443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.888550043 CET4435000213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.924851894 CET4435000313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.925641060 CET50003443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.925702095 CET4435000313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.925854921 CET50003443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.925868988 CET4435000313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.929199934 CET4435000413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.929542065 CET50004443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.929588079 CET4435000413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.929900885 CET50004443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.929914951 CET4435000413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.935275078 CET4435000013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.935475111 CET4435000013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.935559034 CET50000443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.935762882 CET50000443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.935781002 CET4435000013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.935839891 CET50000443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.935854912 CET4435000013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.939863920 CET50005443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.939956903 CET4435000513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.940052986 CET50005443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.940270901 CET50005443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:39.940290928 CET4435000513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.016546011 CET4435000213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.016694069 CET4435000213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.017031908 CET50002443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.021296978 CET50002443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.021317005 CET4435000213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.021330118 CET50002443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.021337032 CET4435000213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.029393911 CET4435000113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.029658079 CET4435000113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.029778004 CET4435000113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.029834986 CET50001443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.029923916 CET50001443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.030540943 CET50006443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.030613899 CET4435000613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.030765057 CET50006443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.031183958 CET50001443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.031229973 CET4435000113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.031260967 CET50001443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.031275988 CET4435000113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.032244921 CET50006443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.032277107 CET4435000613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.042607069 CET50007443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.042687893 CET4435000713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.042830944 CET50007443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.046821117 CET50007443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.046859026 CET4435000713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.054832935 CET4435000313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.054903984 CET4435000313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.055006981 CET4435000313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.055206060 CET50003443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.055206060 CET50003443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.055207014 CET50003443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.057174921 CET50008443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.057214022 CET4435000813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.057459116 CET50008443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.057559967 CET50008443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.057569027 CET4435000813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.076988935 CET4435000413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.077163935 CET4435000413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.077233076 CET50004443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.077289104 CET50004443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.077305079 CET4435000413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.077322006 CET50004443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.077330112 CET4435000413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.079346895 CET50009443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.079394102 CET4435000913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.079466105 CET50009443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.079602957 CET50009443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.079618931 CET4435000913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.354623079 CET50003443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.354691982 CET4435000313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.679157972 CET4435000513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.716681004 CET50005443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.716764927 CET4435000513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.717112064 CET50005443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.717128038 CET4435000513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.783716917 CET4435000613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.789210081 CET4435000813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.792898893 CET50006443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.792984009 CET4435000613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.793582916 CET50006443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.793596029 CET4435000613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.800365925 CET50008443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.800391912 CET4435000813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.800735950 CET50008443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.800741911 CET4435000813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.803050041 CET4435000713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.803770065 CET50007443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.803849936 CET4435000713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.804485083 CET50007443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.804538012 CET4435000713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.833976984 CET4435000913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.843365908 CET4435000513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.843446016 CET4435000513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.843532085 CET50005443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.843569994 CET4435000513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.846215963 CET50005443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.874111891 CET50009443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.874171019 CET4435000913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.877007008 CET50009443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.877022982 CET4435000913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.877367020 CET50005443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.877367020 CET50005443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.877434015 CET4435000513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.877468109 CET4435000513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.923758984 CET4435000613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.923914909 CET4435000613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.923995972 CET50006443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.926419020 CET50006443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.926419020 CET50006443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.926465988 CET4435000613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.926495075 CET4435000613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.935340881 CET4435000713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.935404062 CET4435000713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.935481071 CET50007443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.935542107 CET4435000713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.935637951 CET4435000713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.935678959 CET4435000813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.935691118 CET50007443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.935937881 CET4435000813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.936012030 CET50008443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.936672926 CET50010443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.936702013 CET4435001013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.936762094 CET50010443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.937160969 CET50007443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.937191010 CET4435000713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.939729929 CET50008443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.939740896 CET4435000813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.939749956 CET50008443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.939754009 CET4435000813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.945277929 CET50010443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.945291996 CET4435001013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.951796055 CET50011443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.951884985 CET4435001113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.951987028 CET50011443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.953083992 CET50012443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.953125954 CET4435001213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.953182936 CET50012443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.953289032 CET50012443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.953299046 CET4435001213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.959891081 CET50013443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.959913969 CET4435001313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.959958076 CET50013443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.960062981 CET50011443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.960139036 CET4435001113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.960644960 CET50013443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:40.960659981 CET4435001313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.014693022 CET4435000913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.014740944 CET4435000913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.014862061 CET50009443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.014887094 CET4435000913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.014974117 CET50009443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.019880056 CET50009443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.019922018 CET4435000913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.019951105 CET50009443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.019965887 CET4435000913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.022797108 CET50014443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.022839069 CET4435001413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.022927046 CET50014443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.023260117 CET50014443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.023277998 CET4435001413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.694317102 CET4435001213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.702779055 CET4435001013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.705254078 CET50012443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.705286980 CET4435001213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.705688953 CET50012443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.705698013 CET4435001213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.706223965 CET50010443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.706243992 CET4435001013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.706552982 CET50010443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.706557989 CET4435001013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.706780910 CET4435001113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.707079887 CET50011443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.707109928 CET4435001113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.707201004 CET4435001313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.707422972 CET50011443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.707429886 CET4435001113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.707515955 CET50013443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.707531929 CET4435001313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.707798004 CET50013443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.707803011 CET4435001313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.781917095 CET4435001413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.782597065 CET50014443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.782627106 CET4435001413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.787666082 CET50014443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.787693024 CET4435001413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.831007004 CET4435001213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.831043959 CET4435001213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.831104994 CET4435001213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.831157923 CET50012443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.831192970 CET50012443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.831336021 CET50012443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.831357956 CET4435001213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.831396103 CET50012443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.831403017 CET4435001213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.833942890 CET50015443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.833973885 CET4435001513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.834413052 CET50015443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.834414959 CET4435001013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.834440947 CET4435001013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.834500074 CET4435001013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.834506035 CET50010443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.834604025 CET50010443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.834605932 CET50015443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.834623098 CET4435001513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.834724903 CET50010443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.834724903 CET50010443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.834748030 CET4435001013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.834758997 CET4435001013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.838205099 CET50016443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.838216066 CET4435001313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.838248014 CET4435001613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.838378906 CET50016443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.838445902 CET4435001313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.838500977 CET4435001313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.838509083 CET50016443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.838514090 CET50013443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.838519096 CET4435001613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.838593960 CET50013443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.838593960 CET50013443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.838701010 CET50013443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.838706970 CET4435001313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.839416027 CET4435001113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.839497089 CET4435001113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.839725971 CET50011443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.839725971 CET50011443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.839725971 CET50011443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.840509892 CET50017443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.840552092 CET4435001713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.840883970 CET50017443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.841763020 CET50018443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.841784000 CET4435001813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.841842890 CET50018443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.841939926 CET50017443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.841959000 CET4435001713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.842233896 CET50018443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.842247009 CET4435001813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.920085907 CET4435001413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.920238972 CET4435001413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.920433044 CET50014443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.920495987 CET50014443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.920514107 CET4435001413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.920548916 CET50014443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.920557022 CET4435001413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.923626900 CET50019443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.923639059 CET4435001913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.927872896 CET50019443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.927874088 CET50019443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:41.927937031 CET4435001913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.151500940 CET50011443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.151534081 CET4435001113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.572524071 CET4435001813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.573385000 CET4435001613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.579583883 CET50018443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.579617023 CET4435001813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.582849979 CET50018443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.582849979 CET50016443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.582859039 CET4435001813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.582880020 CET4435001613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.582959890 CET4435001513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.583452940 CET50016443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.583467007 CET4435001613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.584063053 CET50015443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.584063053 CET50015443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.584099054 CET4435001513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.584126949 CET4435001513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.660149097 CET4435001713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.673007965 CET4435001913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.673307896 CET50017443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.673337936 CET4435001713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.673774004 CET50017443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.673801899 CET4435001713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.678452969 CET50019443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.678483009 CET4435001913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.678734064 CET50019443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.678761005 CET4435001913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.708873034 CET4435001813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.708946943 CET4435001813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.709217072 CET50018443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.709250927 CET50018443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.709250927 CET50018443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.709271908 CET4435001813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.709284067 CET4435001813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.710215092 CET4435001613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.710419893 CET4435001613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.710510015 CET50016443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.710613966 CET50016443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.710613966 CET50016443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.710621119 CET4435001613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.710630894 CET4435001613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.711935997 CET50020443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.711992979 CET4435002013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.712296963 CET50020443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.712496042 CET50020443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.712517977 CET4435002013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.712960958 CET50021443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.713009119 CET4435002113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.714895964 CET50021443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.715513945 CET4435001513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.715548038 CET4435001513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.715555906 CET50021443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.715589046 CET4435002113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.715609074 CET4435001513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.715629101 CET50015443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.715667963 CET50015443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.715862989 CET50015443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.715862989 CET50015443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.715883017 CET4435001513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.715895891 CET4435001513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.717516899 CET50022443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.717531919 CET4435002213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.719129086 CET50022443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.719439983 CET50022443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.719454050 CET4435002213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.808036089 CET4435001913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.808163881 CET4435001913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.808291912 CET4435001913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.808464050 CET50019443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.808464050 CET50019443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.808464050 CET50019443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.811021090 CET50023443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.811062098 CET4435002313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.811335087 CET50023443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.811383963 CET50023443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.811398029 CET4435002313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.811896086 CET4435001713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.811933994 CET4435001713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.811990023 CET4435001713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.812104940 CET50017443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.812104940 CET50017443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.812146902 CET50017443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.812146902 CET50017443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.812165976 CET4435001713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.812180996 CET4435001713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.813886881 CET50024443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.813942909 CET4435002413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.814029932 CET50024443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.814146996 CET50024443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:42.814158916 CET4435002413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.120218039 CET50019443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.120254040 CET4435001913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.439554930 CET4435002113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.444621086 CET50021443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.444657087 CET4435002113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.445302010 CET50021443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.445328951 CET4435002113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.458599091 CET4435002013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.459088087 CET50020443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.459130049 CET4435002013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.459471941 CET50020443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.459480047 CET4435002013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.547947884 CET4435002413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.548414946 CET50024443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.548448086 CET4435002413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.548799038 CET50024443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.548805952 CET4435002413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.552262068 CET4435002313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.552742004 CET50023443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.552771091 CET4435002313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.553067923 CET50023443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.553095102 CET4435002313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.570327997 CET4435002113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.570395947 CET4435002113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.570564032 CET50021443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.570611954 CET50021443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.570636034 CET4435002113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.570663929 CET50021443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.570672035 CET4435002113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.572916985 CET50025443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.572962046 CET4435002513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.573159933 CET50025443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.573159933 CET50025443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.573225975 CET4435002513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.588500023 CET4435002013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.588593006 CET4435002013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.588812113 CET50020443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.588812113 CET50020443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.588845968 CET50020443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.588864088 CET4435002013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.590939045 CET50026443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.590971947 CET4435002613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.591028929 CET50026443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.591120958 CET50026443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.591126919 CET4435002613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.682005882 CET4435002413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.682089090 CET4435002413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.682219028 CET50024443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.682290077 CET50024443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.682312012 CET4435002413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.682326078 CET50024443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.682333946 CET4435002413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.683773041 CET4435002313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.683942080 CET4435002313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.684222937 CET50023443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.684269905 CET50023443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.684293032 CET4435002313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.684309959 CET50023443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.684317112 CET4435002313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.685075045 CET50027443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.685123920 CET4435002713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.685306072 CET50027443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.685373068 CET50027443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.685390949 CET4435002713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.686480045 CET50028443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.686526060 CET4435002813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.686861992 CET50028443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.686911106 CET50028443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:43.686924934 CET4435002813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.308223963 CET4435002513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.309067011 CET50025443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.309103012 CET4435002513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.309487104 CET50025443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.309495926 CET4435002513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.335228920 CET4435002613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.335621119 CET50026443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.335681915 CET4435002613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.336030960 CET50026443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.336045027 CET4435002613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.415297031 CET4435002713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.415966034 CET50027443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.416019917 CET4435002713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.416543007 CET50027443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.416557074 CET4435002713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.425148010 CET4435002813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.425843954 CET50028443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.425932884 CET4435002813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.426382065 CET50028443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.426397085 CET4435002813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.442348957 CET4435002513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.442728996 CET4435002513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.442838907 CET4435002513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.442934036 CET50025443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.443078995 CET50025443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.443078995 CET50025443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.443126917 CET4435002513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.443155050 CET4435002513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.449083090 CET50029443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.449131012 CET4435002913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.449287891 CET50029443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.449455023 CET50029443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.449462891 CET4435002913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.462316036 CET4435002613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.463009119 CET4435002613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.463116884 CET50026443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.463118076 CET50026443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.463118076 CET50026443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.465687037 CET50030443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.465774059 CET4435003013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.466025114 CET50030443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.466135025 CET50030443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.466166019 CET4435003013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.544492960 CET4435002713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.544564009 CET4435002713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.544642925 CET50027443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.544675112 CET4435002713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.544698954 CET4435002713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.544747114 CET50027443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.544888020 CET50027443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.544903994 CET4435002713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.544923067 CET50027443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.544929981 CET4435002713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.551428080 CET50031443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.551470041 CET4435003113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.551532030 CET50031443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.551780939 CET50031443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.551800013 CET4435003113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.564402103 CET4435002813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.564564943 CET4435002813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.564799070 CET50028443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.564799070 CET50028443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.564799070 CET50028443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.567501068 CET50032443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.567523003 CET4435003213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.567666054 CET50032443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.568295956 CET50032443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.568310022 CET4435003213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.757088900 CET50026443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.757160902 CET4435002613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.870188951 CET50028443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.870259047 CET4435002813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.949739933 CET4435002213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.950309038 CET50022443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.950334072 CET4435002213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.950946093 CET50022443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:44.950952053 CET4435002213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.087399006 CET4435002213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.087486029 CET4435002213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.087615967 CET4435002213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.087692976 CET50022443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.087779045 CET50022443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.087822914 CET4435002213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.087851048 CET50022443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.087866068 CET4435002213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.091341972 CET50033443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.091435909 CET4435003313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.091603041 CET50033443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.091877937 CET50033443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.091897964 CET4435003313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.182301998 CET4435002913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.183768034 CET50029443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.183809996 CET4435002913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.184565067 CET50029443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.184576988 CET4435002913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.212677956 CET4435003013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.213222980 CET50030443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.213282108 CET4435003013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.213810921 CET50030443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.213864088 CET4435003013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.301983118 CET4435003213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.305941105 CET4435003113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.306709051 CET50032443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.306770086 CET4435003213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.307310104 CET50032443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.307363987 CET4435003213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.310688972 CET50031443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.310724020 CET4435003113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.311249971 CET50031443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.311256886 CET4435003113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.312930107 CET4435002913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.313570023 CET4435002913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.313656092 CET50029443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.313680887 CET50029443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.313699961 CET4435002913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.313711882 CET50029443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.313719034 CET4435002913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.318041086 CET50034443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.318133116 CET4435003413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.318232059 CET50034443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.318341017 CET50034443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.318361998 CET4435003413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.346827984 CET4435003013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.346899986 CET4435003013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.347048044 CET4435003013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.347135067 CET50030443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.347135067 CET50030443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.347224951 CET50030443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.347224951 CET50030443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.347265005 CET4435003013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.347295046 CET4435003013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.349307060 CET50035443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.349400997 CET4435003513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.349514961 CET50035443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.349618912 CET50035443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.349637985 CET4435003513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.432950020 CET4435003213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.433096886 CET4435003213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.433284998 CET50032443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.433284998 CET50032443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.433284998 CET50032443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.435844898 CET50036443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.435884953 CET4435003613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.435987949 CET50036443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.436100960 CET50036443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.436110020 CET4435003613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.440228939 CET4435003113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.440396070 CET4435003113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.440557957 CET50031443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.440599918 CET50031443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.440601110 CET50031443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.440619946 CET4435003113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.440635920 CET4435003113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.442790985 CET50037443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.442831039 CET4435003713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.443053007 CET50037443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.443053961 CET50037443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.443180084 CET4435003713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.745167971 CET50032443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.745219946 CET4435003213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.837265015 CET4435003313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.837970972 CET50033443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.838016987 CET4435003313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.838359118 CET50033443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.838366032 CET4435003313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.970269918 CET4435003313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.970339060 CET4435003313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.970410109 CET50033443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.970432997 CET4435003313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.970458984 CET4435003313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.970566034 CET50033443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.970566034 CET50033443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.970688105 CET50033443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.970702887 CET4435003313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.973104954 CET50038443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.973139048 CET4435003813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.973212957 CET50038443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.973315954 CET50038443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:45.973323107 CET4435003813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.053375006 CET4435003413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.053795099 CET50034443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.053814888 CET4435003413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.054219961 CET50034443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.054228067 CET4435003413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.078762054 CET4435003513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.079122066 CET50035443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.079134941 CET4435003513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.079957962 CET50035443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.079963923 CET4435003513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.174105883 CET4435003613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.183881998 CET4435003413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.184035063 CET4435003413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.184127092 CET50034443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.193912983 CET50036443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.193928957 CET4435003613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.194333076 CET50036443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.194338083 CET4435003613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.194638968 CET50034443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.194638968 CET50034443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.194686890 CET4435003413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.194710970 CET4435003413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.202404976 CET4435003713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.206283092 CET4435003513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.206396103 CET4435003513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.206444979 CET4435003513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.206502914 CET50035443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.206805944 CET50035443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.206821918 CET4435003513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.206837893 CET50035443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.206845999 CET4435003513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.208945990 CET50037443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.208975077 CET4435003713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.209273100 CET50037443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.209280968 CET4435003713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.215095997 CET50039443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.215121984 CET4435003913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.215178967 CET50039443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.216602087 CET50040443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.216640949 CET4435004013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.216801882 CET50040443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.217005968 CET50040443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.217020035 CET4435004013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.217541933 CET50039443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.217552900 CET4435003913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.338975906 CET4435003713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.339085102 CET4435003713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.339140892 CET50037443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.339191914 CET50037443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.339206934 CET4435003713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.339222908 CET50037443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.339230061 CET4435003713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.341720104 CET50041443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.341752052 CET4435004113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.341841936 CET50041443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.341938972 CET50041443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.341948986 CET4435004113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.476115942 CET4435003613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.476270914 CET4435003613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.476337910 CET50036443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.476538897 CET50036443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.476547003 CET4435003613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.476557016 CET50036443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.476561069 CET4435003613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.479131937 CET50042443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.479147911 CET4435004213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.479360104 CET50042443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.481827021 CET50042443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.481839895 CET4435004213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.737129927 CET4435003813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.737725973 CET50038443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.737740993 CET4435003813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.738289118 CET50038443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.738292933 CET4435003813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.866625071 CET4435003813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.866796970 CET4435003813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.867048025 CET50038443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.867084026 CET50038443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.867091894 CET4435003813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.867101908 CET50038443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.867105007 CET4435003813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.869859934 CET50043443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.869894028 CET4435004313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.869961977 CET50043443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.870258093 CET50043443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.870269060 CET4435004313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.954255104 CET4435003913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.954762936 CET50039443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.954782009 CET4435003913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.955188036 CET50039443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:46.955192089 CET4435003913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.091626883 CET4435003913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.091703892 CET4435003913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.091749907 CET4435003913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.091816902 CET50039443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.092029095 CET50039443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.092037916 CET4435003913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.092116117 CET50039443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.092120886 CET4435003913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.095848083 CET50044443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.095890999 CET4435004413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.096043110 CET50044443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.096503973 CET50044443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.096517086 CET4435004413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.098308086 CET4435004113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.098752022 CET50041443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.098762989 CET4435004113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.099170923 CET50041443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.099175930 CET4435004113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.217540979 CET4435004213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.219696045 CET50042443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.219713926 CET4435004213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.220089912 CET50042443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.220097065 CET4435004213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.228471041 CET4435004113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.228543997 CET4435004113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.228591919 CET4435004113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.228601933 CET50041443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.228632927 CET50041443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.228940010 CET50041443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.228959084 CET4435004113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.228966951 CET50041443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.228971004 CET4435004113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.248621941 CET50045443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.248661041 CET4435004513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.248725891 CET50045443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.249803066 CET50045443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.249814987 CET4435004513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.347871065 CET4435004213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.348026991 CET4435004213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.348210096 CET50042443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.348294020 CET50042443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.348294020 CET50042443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.348335028 CET4435004213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.348370075 CET4435004213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.350152016 CET50046443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.350179911 CET4435004613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.350395918 CET50046443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.350565910 CET50046443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.350580931 CET4435004613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.618736029 CET4435004313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.619144917 CET50043443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.619158983 CET4435004313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.619790077 CET50043443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.619795084 CET4435004313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.748198986 CET4435004313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.748267889 CET4435004313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.748308897 CET50043443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.748318911 CET4435004313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.748377085 CET4435004313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.748476982 CET50043443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.748497963 CET4435004313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.748507977 CET50043443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.748507977 CET50043443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.748514891 CET4435004313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.748521090 CET4435004313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.750402927 CET50047443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.750487089 CET4435004713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.750559092 CET50047443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.750684023 CET50047443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.750720024 CET4435004713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.833547115 CET4435004013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.833933115 CET50040443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.833995104 CET4435004013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.834356070 CET50040443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.834372044 CET4435004013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.840995073 CET4435004413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.841326952 CET50044443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.841355085 CET4435004413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.841778040 CET50044443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.841783047 CET4435004413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.978703976 CET4435004513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.979094982 CET50045443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.979146957 CET4435004513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.979476929 CET50045443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:47.979491949 CET4435004513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.014353037 CET4435004013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.014406919 CET4435004013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.014508009 CET50040443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.014645100 CET50040443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.014645100 CET50040443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.014691114 CET4435004013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.014719963 CET4435004013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.017613888 CET50048443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.017662048 CET4435004813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.017966986 CET50048443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.018174887 CET50048443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.018202066 CET4435004813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.134032011 CET4435004513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.134681940 CET4435004513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.134778976 CET50045443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.134912014 CET50045443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.134912968 CET50045443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.134953022 CET4435004513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.134979010 CET4435004513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.138808966 CET50049443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.138834000 CET4435004913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.138937950 CET50049443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.139429092 CET50049443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.139440060 CET4435004913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.148886919 CET4435004613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.149225950 CET50046443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.149245977 CET4435004613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.149637938 CET50046443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.149642944 CET4435004613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.285821915 CET4435004613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.285887003 CET4435004613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.285940886 CET50046443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.286148071 CET50046443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.286164045 CET4435004613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.286175966 CET50046443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.286180973 CET4435004613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.289000034 CET50050443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.289045095 CET4435005013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.289113045 CET50050443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.289287090 CET50050443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.289299011 CET4435005013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.535753965 CET4435004713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.536124945 CET50047443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.536170959 CET4435004713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.536499023 CET50047443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.536511898 CET4435004713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.670977116 CET4435004713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.671087980 CET4435004713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.671200037 CET50047443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.671220064 CET4435004713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.671253920 CET4435004713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.671365976 CET50047443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.671389103 CET4435004713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.671397924 CET50047443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.671403885 CET4435004713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.671416998 CET50047443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.671420097 CET4435004713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.674065113 CET50051443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.674097061 CET4435005113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.674221992 CET50051443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.674331903 CET50051443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.674336910 CET4435005113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.771425009 CET4435004813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.771826029 CET50048443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.771912098 CET4435004813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.772270918 CET50048443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.772284985 CET4435004813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.859894991 CET4435004413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.860070944 CET4435004413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.860141993 CET50044443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.860466957 CET50044443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.860467911 CET50044443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.860512972 CET4435004413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.860539913 CET4435004413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.864434958 CET50052443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.864483118 CET4435005213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.864614010 CET50052443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.866370916 CET50052443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.866401911 CET4435005213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.881242990 CET4435004913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.881731987 CET50049443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.881751060 CET4435004913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.882081985 CET50049443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.882086992 CET4435004913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.908866882 CET4435004813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.909030914 CET4435004813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.909285069 CET50048443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.912623882 CET50048443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.912623882 CET50048443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.912667036 CET4435004813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.912694931 CET4435004813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.924038887 CET50053443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.924088001 CET4435005313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.924190998 CET50053443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.924623013 CET50053443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:48.924658060 CET4435005313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.012490988 CET4435004913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.012645960 CET4435004913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.012705088 CET50049443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.012758970 CET50049443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.012758970 CET50049443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.012772083 CET4435004913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.012779951 CET4435004913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.014735937 CET50054443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.014822960 CET4435005413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.015122890 CET50054443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.015122890 CET50054443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.015254974 CET4435005413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.019548893 CET4435005013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.019882917 CET50050443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.019915104 CET4435005013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.020253897 CET50050443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.020266056 CET4435005013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.153939009 CET4435005013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.154005051 CET4435005013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.154076099 CET50050443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.154215097 CET50050443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.154216051 CET50050443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.154257059 CET4435005013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.154282093 CET4435005013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.156167984 CET50055443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.156260014 CET4435005513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.156363964 CET50055443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.156459093 CET50055443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.156493902 CET4435005513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.425035954 CET4435005113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.463216066 CET50051443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.463232040 CET4435005113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.464205027 CET50051443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.464217901 CET4435005113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.591829062 CET4435005113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.591999054 CET4435005113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.593873978 CET50051443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.604649067 CET50051443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.604649067 CET50051443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.604675055 CET4435005113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.604686975 CET4435005113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.625737906 CET4435005213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.653493881 CET4435005313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.656774044 CET50052443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.656836987 CET4435005213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.657041073 CET50052443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.657054901 CET4435005213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.657259941 CET50053443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.657322884 CET4435005313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.666598082 CET50053443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.666604042 CET4435005313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.675658941 CET50056443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.675705910 CET4435005613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.675945997 CET50056443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.676050901 CET50056443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.676063061 CET4435005613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.758996964 CET4435005413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.762213945 CET50054443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.762286901 CET4435005413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.762729883 CET50054443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.762743950 CET4435005413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.785958052 CET4435005213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.786118984 CET4435005213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.786461115 CET50052443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.791373968 CET4435005313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.791532040 CET4435005313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.791616917 CET50053443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.796119928 CET50052443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.796186924 CET4435005213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.796231031 CET50052443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.796248913 CET4435005213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.842611074 CET50053443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.842641115 CET4435005313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.842653990 CET50053443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.842659950 CET4435005313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.864733934 CET50057443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.864787102 CET4435005713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.864875078 CET50057443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.876126051 CET50058443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.876189947 CET4435005813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.876313925 CET50057443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.876333952 CET4435005713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.876343012 CET50058443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.876588106 CET50058443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.876601934 CET4435005813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.893508911 CET4435005413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.893666029 CET4435005413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.893748045 CET50054443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.894602060 CET50054443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.894602060 CET50054443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.894614935 CET4435005413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.894623995 CET4435005413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.899298906 CET4435005513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.904820919 CET50055443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.904865026 CET4435005513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.905221939 CET50055443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.905235052 CET4435005513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.912182093 CET50059443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.912209034 CET4435005913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.912264109 CET50059443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.912374973 CET50059443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:49.912385941 CET4435005913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.032666922 CET4435005513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.032695055 CET4435005513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.032748938 CET4435005513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.032764912 CET50055443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.032830954 CET50055443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.032943964 CET50055443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.032987118 CET4435005513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.033015966 CET50055443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.033030987 CET4435005513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.035161018 CET50060443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.035197020 CET4435006013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.035294056 CET50060443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.035514116 CET50060443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.035523891 CET4435006013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.415674925 CET4435005613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.416115999 CET50056443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.416177988 CET4435005613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.416534901 CET50056443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.416549921 CET4435005613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.547532082 CET4435005613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.547713995 CET4435005613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.547780037 CET50056443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.548202038 CET50056443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.548202991 CET50056443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.548248053 CET4435005613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.548275948 CET4435005613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.551124096 CET50061443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.551211119 CET4435006113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.551350117 CET50061443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.552737951 CET50061443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.552794933 CET4435006113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.609658003 CET4435005713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.610115051 CET50057443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.610177994 CET4435005713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.610507011 CET50057443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.610524893 CET4435005713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.617578030 CET4435005813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.617949963 CET50058443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.617980003 CET4435005813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.618329048 CET50058443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.618340015 CET4435005813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.647870064 CET4435005913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.648283005 CET50059443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.648312092 CET4435005913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.648839951 CET50059443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.648853064 CET4435005913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.737864017 CET4435005713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.738110065 CET4435005713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.738220930 CET4435005713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.738321066 CET50057443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.738321066 CET50057443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.738441944 CET50057443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.738441944 CET50057443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.738486052 CET4435005713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.738522053 CET4435005713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.740562916 CET50062443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.740592957 CET4435006213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.740638018 CET50062443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.740767002 CET50062443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.740786076 CET4435006213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.746376991 CET4435005813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.746742010 CET4435005813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.746807098 CET50058443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.746861935 CET50058443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.746861935 CET50058443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.746901035 CET4435005813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.746929884 CET4435005813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.749378920 CET50063443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.749455929 CET4435006313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.749604940 CET50063443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.749723911 CET50063443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.749744892 CET4435006313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.779896975 CET4435005913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.779963970 CET4435005913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.780067921 CET4435005913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.780131102 CET50059443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.780179024 CET50059443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.780179977 CET50059443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.780204058 CET4435005913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.780225992 CET4435005913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.780323029 CET4435006013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.781904936 CET50064443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.781953096 CET4435006413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.782182932 CET50060443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.782195091 CET4435006013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.782223940 CET50064443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.782560110 CET50060443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.782563925 CET4435006013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.782665968 CET50064443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.782699108 CET4435006413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.909075975 CET4435006013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.909392118 CET4435006013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.909449100 CET50060443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.909677982 CET50060443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.909688950 CET4435006013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.909697056 CET50060443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.909702063 CET4435006013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.912157059 CET50065443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.912240982 CET4435006513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.912327051 CET50065443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.912512064 CET50065443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:50.912532091 CET4435006513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.336481094 CET4435006113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.337064981 CET50061443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.337105036 CET4435006113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.337472916 CET50061443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.337485075 CET4435006113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.472759008 CET4435006113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.472910881 CET4435006113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.472980022 CET50061443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.473249912 CET50061443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.473251104 CET50061443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.473294020 CET4435006113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.473320961 CET4435006113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.476720095 CET50066443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.476814032 CET4435006613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.476901054 CET50066443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.477006912 CET50066443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.477024078 CET4435006613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.523665905 CET4435006213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.524303913 CET50062443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.524329901 CET4435006213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.524696112 CET50062443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.524699926 CET4435006213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.526530981 CET4435006413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.527420998 CET4435006313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.527765989 CET50064443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.527796984 CET4435006413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.527884960 CET50063443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.527936935 CET4435006313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.528219938 CET50064443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.528232098 CET4435006413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.528290987 CET50063443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.528304100 CET4435006313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.646297932 CET4435006513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.646671057 CET50065443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.646755934 CET4435006513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.647066116 CET50065443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.647080898 CET4435006513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.652203083 CET4435006213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.652276039 CET4435006213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.652323008 CET50062443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.653444052 CET50062443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.653454065 CET4435006213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.653461933 CET50062443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.653466940 CET4435006213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.655797005 CET50067443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.655853987 CET4435006713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.656120062 CET4435006413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.656138897 CET50067443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.656414032 CET4435006413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.656503916 CET50064443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.656591892 CET50064443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.656591892 CET50064443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.656636953 CET4435006413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.656667948 CET4435006413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.657602072 CET50067443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.657633066 CET4435006713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.658745050 CET50068443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.658761024 CET4435006313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.658829927 CET4435006313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.658839941 CET4435006813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.658936024 CET4435006313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.658991098 CET50063443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.659029007 CET50068443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.659029961 CET50063443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.659112930 CET50063443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.659112930 CET50063443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.659137011 CET4435006313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.659158945 CET4435006313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.659617901 CET50068443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.659651041 CET4435006813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.662312984 CET50069443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.662324905 CET4435006913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.663184881 CET50069443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.664314985 CET50069443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.664324999 CET4435006913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.782339096 CET4435006513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.782397032 CET4435006513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.782565117 CET50065443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.782653093 CET50065443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.782653093 CET50065443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.782694101 CET4435006513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.782727003 CET4435006513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.785234928 CET50070443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.785317898 CET4435007013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.785407066 CET50070443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.785576105 CET50070443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:51.785598993 CET4435007013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.216687918 CET4435006613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.242212057 CET50066443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.242274046 CET4435006613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.242665052 CET50066443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.242677927 CET4435006613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.370732069 CET4435006613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.370786905 CET4435006613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.370894909 CET50066443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.370924950 CET4435006613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.371656895 CET50066443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.389266968 CET4435006713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.396142006 CET4435006813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.437659979 CET50067443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.439307928 CET4435006913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.448379040 CET50068443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.479511976 CET50069443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.527409077 CET4435007013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.573340893 CET50070443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.674937963 CET50070443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.674990892 CET4435007013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.675460100 CET50070443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.675476074 CET4435007013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.675890923 CET50066443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.675890923 CET50066443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.675966024 CET4435006613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.675997972 CET4435006613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.677519083 CET50067443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.677558899 CET4435006713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.678175926 CET50067443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.678190947 CET4435006713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.678761005 CET50068443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.678791046 CET4435006813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.679518938 CET50068443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.679528952 CET4435006813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.679986954 CET50069443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.680008888 CET4435006913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.680423021 CET50069443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.680428028 CET4435006913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.687745094 CET50071443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.687768936 CET4435007113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.687911987 CET50071443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.688074112 CET50071443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.688081980 CET4435007113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.805783987 CET4435006713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.805855036 CET4435006813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.805922985 CET4435006813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.805955887 CET4435006713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.806010008 CET50067443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.806014061 CET4435006813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.806092978 CET50068443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.806092978 CET50068443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.806442976 CET50067443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.806466103 CET4435006713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.806479931 CET50067443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.806485891 CET4435006713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.808434010 CET50068443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.808434010 CET50068443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.808475971 CET4435006813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.808557987 CET4435006813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.811331034 CET50072443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.811372042 CET4435007213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.811449051 CET50072443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.812350035 CET50073443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.812432051 CET4435007313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.812509060 CET50073443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.812623024 CET50072443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.812642097 CET4435007213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.813098907 CET4435006913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.813154936 CET4435006913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.813293934 CET4435006913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.813328981 CET50069443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.813348055 CET50069443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.813364983 CET50069443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.813374043 CET4435006913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.813395977 CET50069443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.813400030 CET4435006913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.815474987 CET50074443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.815488100 CET4435007413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.815601110 CET50074443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.815783024 CET50074443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.815794945 CET4435007413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.815987110 CET50073443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.816023111 CET4435007313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.898499012 CET4435007013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.898555994 CET4435007013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.898698092 CET4435007013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.898773909 CET50070443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.901256084 CET50070443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.901256084 CET50070443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.901316881 CET4435007013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.901351929 CET4435007013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.904406071 CET50075443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.904491901 CET4435007513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.904563904 CET50075443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.905992985 CET50075443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:52.906050920 CET4435007513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.459495068 CET4435007113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.460127115 CET50071443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.460143089 CET4435007113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.460686922 CET50071443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.460691929 CET4435007113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.563426971 CET4435007213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.563841105 CET50072443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.563854933 CET4435007213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.564275980 CET50072443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.564280033 CET4435007213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.567190886 CET4435007313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.567558050 CET50073443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.567615032 CET4435007313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.567982912 CET50073443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.567997932 CET4435007313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.576308012 CET4435007413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.576637030 CET50074443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.576652050 CET4435007413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.577049017 CET50074443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.577053070 CET4435007413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.590821028 CET4435007113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.590876102 CET4435007113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.591001987 CET50071443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.591008902 CET4435007113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.591164112 CET50071443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.591192961 CET50071443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.591213942 CET4435007113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.591223955 CET50071443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.591231108 CET4435007113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.593607903 CET50076443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.593699932 CET4435007613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.593797922 CET50076443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.593955994 CET50076443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.593978882 CET4435007613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.692190886 CET4435007213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.692421913 CET4435007213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.692480087 CET50072443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.692543983 CET50072443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.692559004 CET4435007213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.692568064 CET50072443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.692574024 CET4435007213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.692620039 CET4435007513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.693763018 CET50075443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.693820953 CET4435007513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.694096088 CET50075443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.694108009 CET4435007513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.695353985 CET50077443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.695456028 CET4435007713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.695662022 CET50077443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.695799112 CET50077443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.695822954 CET4435007713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.696101904 CET4435007313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.696240902 CET4435007313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.696672916 CET50073443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.696721077 CET50073443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.696721077 CET50073443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.696752071 CET4435007313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.696774960 CET4435007313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.698571920 CET50078443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.698625088 CET4435007813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.698838949 CET50078443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.698988914 CET50078443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.699018955 CET4435007813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.708478928 CET4435007413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.708636045 CET4435007413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.708683014 CET50074443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.708750963 CET50074443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.708755970 CET4435007413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.708762884 CET50074443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.708765984 CET4435007413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.710298061 CET50079443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.710324049 CET4435007913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.710407972 CET50079443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.710519075 CET50079443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.710531950 CET4435007913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.825999022 CET4435007513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.826150894 CET4435007513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.826225996 CET50075443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.826364040 CET50075443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.826364040 CET50075443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.826404095 CET4435007513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.826430082 CET4435007513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.828782082 CET50080443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.828877926 CET4435008013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.828999043 CET50080443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.829197884 CET50080443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:53.829216003 CET4435008013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.348373890 CET4435007613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.348757982 CET50076443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.348792076 CET4435007613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.349129915 CET50076443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.349133968 CET4435007613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.434889078 CET4435007713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.435446024 CET50077443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.435503960 CET4435007713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.435662031 CET4435007813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.435833931 CET50077443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.435847998 CET4435007713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.436106920 CET50078443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.436189890 CET4435007813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.436477900 CET50078443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.436491013 CET4435007813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.446505070 CET4435007913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.446808100 CET50079443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.446825981 CET4435007913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.447196960 CET50079443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.447207928 CET4435007913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.482455015 CET4435007613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.482517958 CET4435007613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.483074903 CET4435007613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.483148098 CET50076443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.484814882 CET50076443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.484855890 CET4435007613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.484884024 CET50076443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.484899998 CET4435007613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.487361908 CET50081443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.487448931 CET4435008113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.487608910 CET50081443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.487795115 CET50081443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.487818956 CET4435008113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.564310074 CET4435007713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.564376116 CET4435007713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.564440966 CET50077443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.564497948 CET4435007713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.564536095 CET4435007713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.564585924 CET50077443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.565644979 CET50077443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.565644979 CET50077443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.565676928 CET4435007713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.565700054 CET4435007713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.571644068 CET50082443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.571741104 CET4435008213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.571856022 CET50082443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.572135925 CET50082443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.572174072 CET4435008213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.573409081 CET4435008013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.574059010 CET50080443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.574079990 CET4435008013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.574548960 CET50080443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.574561119 CET4435008013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.684995890 CET4435007813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.685064077 CET4435007813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.685137033 CET50078443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.685163975 CET4435007813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.685205936 CET50078443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.685235977 CET50078443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.685245991 CET4435007813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.685276985 CET4435007813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.685305119 CET50078443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.685326099 CET50078443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.685333014 CET4435007813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.685408115 CET4435007813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.685460091 CET50078443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.685628891 CET50078443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.685643911 CET4435007813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.685652018 CET50078443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.685658932 CET4435007813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.688545942 CET50083443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.688589096 CET4435008313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.688659906 CET50083443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.689028025 CET50083443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.689069033 CET4435008313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.820254087 CET4435008013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.820317984 CET4435008013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.820363045 CET4435008013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.820504904 CET50080443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.820504904 CET50080443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.820578098 CET4435008013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.820647955 CET50080443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.937990904 CET4435008013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.938167095 CET4435008013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.938209057 CET50080443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.938288927 CET50080443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.938288927 CET50080443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.938290119 CET50080443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.940665960 CET50084443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.940732956 CET4435008413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.940820932 CET50084443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.940996885 CET50084443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:54.941011906 CET4435008413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.091082096 CET4435007913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.091145039 CET4435007913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.091284037 CET4435007913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.091382027 CET50079443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.096954107 CET50079443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.096992970 CET4435007913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.097162962 CET50079443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.097178936 CET4435007913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.107002020 CET50085443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.107028961 CET4435008513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.107114077 CET50085443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.108112097 CET50085443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.108124971 CET4435008513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.228874922 CET4435008113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.229347944 CET50081443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.229408026 CET4435008113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.230294943 CET50081443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.230309010 CET4435008113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.245167017 CET50080443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.245233059 CET4435008013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.325887918 CET4435008213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.326272011 CET50082443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.326314926 CET4435008213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.326611996 CET50082443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.326626062 CET4435008213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.361449003 CET4435008113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.361478090 CET4435008113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.361548901 CET4435008113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.361681938 CET50081443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.361681938 CET50081443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.361771107 CET50081443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.361807108 CET4435008113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.361841917 CET50081443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.361859083 CET4435008113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.364219904 CET50086443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.364301920 CET4435008613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.364586115 CET50086443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.364723921 CET50086443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.364743948 CET4435008613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.426954031 CET4435008313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.427494049 CET50083443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.427553892 CET4435008313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.427745104 CET50083443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.427758932 CET4435008313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.458061934 CET4435008213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.458116055 CET4435008213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.458249092 CET4435008213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.458400011 CET50082443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.458494902 CET50082443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.458494902 CET50082443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.458539963 CET4435008213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.458569050 CET4435008213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.460678101 CET50087443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.460705042 CET4435008713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.461129904 CET50087443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.461636066 CET50087443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.461647987 CET4435008713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.557338953 CET4435008313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.557496071 CET4435008313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.557631016 CET50083443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.557835102 CET50083443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.557835102 CET50083443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.557877064 CET4435008313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.557912111 CET4435008313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.560122967 CET50088443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.560168982 CET4435008813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.560240984 CET50088443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.560359955 CET50088443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.560370922 CET4435008813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.666559935 CET4435008413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.667222977 CET50084443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.667282104 CET4435008413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.667536974 CET50084443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.667551994 CET4435008413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.795780897 CET4435008413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.795969009 CET4435008413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.796075106 CET50084443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.796991110 CET50084443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.796991110 CET50084443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.797032118 CET4435008413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.797060966 CET4435008413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.800393105 CET50089443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.800476074 CET4435008913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.800555944 CET50089443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.802999973 CET50089443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.803037882 CET4435008913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.877933979 CET4435008513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.878710032 CET50085443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.878724098 CET4435008513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.879334927 CET50085443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:55.879340887 CET4435008513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.014522076 CET4435008513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.014689922 CET4435008513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.014733076 CET50085443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.014878988 CET50085443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.014878988 CET50085443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.014888048 CET4435008513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.014894962 CET4435008513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.017581940 CET50090443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.017626047 CET4435009013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.017688990 CET50090443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.017805099 CET50090443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.017817020 CET4435009013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.088370085 CET4435008613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.089026928 CET50086443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.089112997 CET4435008613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.089378119 CET50086443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.089394093 CET4435008613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.202399015 CET4435008713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.203727961 CET50087443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.203739882 CET4435008713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.204169035 CET50087443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.204173088 CET4435008713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.219739914 CET4435008613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.219921112 CET4435008613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.220128059 CET50086443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.222399950 CET50086443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.222399950 CET50086443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.222440958 CET4435008613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.222470999 CET4435008613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.236834049 CET50091443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.236916065 CET4435009113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.236998081 CET50091443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.237127066 CET50091443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.237155914 CET4435009113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.307992935 CET4435008813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.308938980 CET50088443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.308954000 CET4435008813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.309762955 CET50088443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.309768915 CET4435008813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.333014965 CET4435008713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.333086967 CET4435008713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.333128929 CET50087443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.333142042 CET4435008713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.333189011 CET4435008713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.333231926 CET50087443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.333623886 CET50087443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.333632946 CET4435008713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.333642960 CET50087443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.333647013 CET4435008713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.443537951 CET4435008813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.443604946 CET4435008813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.443650007 CET50088443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.443878889 CET50088443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.443895102 CET4435008813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.443903923 CET50088443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.443908930 CET4435008813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.556710958 CET4435008913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.557374001 CET50089443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.557432890 CET4435008913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.557677984 CET50089443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.557693005 CET4435008913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.687722921 CET4435008913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.687869072 CET4435008913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.688050985 CET50089443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.688051939 CET50089443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.688051939 CET50089443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.766791105 CET4435009013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.767184973 CET50090443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.767199039 CET4435009013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.767584085 CET50090443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.767589092 CET4435009013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.899513006 CET4435009013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.899578094 CET4435009013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.899795055 CET50090443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.899857044 CET50090443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.899857044 CET50090443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.899873018 CET4435009013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.899879932 CET4435009013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.978353024 CET4435009113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.978739023 CET50091443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.978800058 CET4435009113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.979537964 CET50091443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.979552031 CET4435009113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.995191097 CET50089443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:56.995220900 CET4435008913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:57.131006956 CET4435009113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:57.131170988 CET4435009113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:57.131258965 CET50091443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:57.131360054 CET50091443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:57.131360054 CET50091443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:57.131401062 CET4435009113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:30:57.131429911 CET4435009113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:27.022172928 CET138138192.168.2.4192.168.2.255
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:33.608614922 CET5401353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:33.622001886 CET53540131.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:38.186754942 CET53649921.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:38.211698055 CET53503381.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:38.555730104 CET5021153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:38.555984020 CET5430453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:38.562865973 CET53502111.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:38.563421965 CET53543041.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:42.220582008 CET5514453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:42.220838070 CET5532553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:42.236180067 CET53553251.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:44.142467976 CET5535853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:44.142781973 CET6484553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:44.334820032 CET5991553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:44.335010052 CET5415253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:44.342252970 CET53599151.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:44.342288971 CET53541521.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.697722912 CET5110353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.697928905 CET5875753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.705558062 CET53511031.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.706752062 CET53587571.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.129947901 CET5460353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.130058050 CET6267253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.134658098 CET5111953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.134808064 CET5878053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.141632080 CET53546031.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.141661882 CET53626721.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.142883062 CET6312253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.143048048 CET5398353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.153995991 CET53539831.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.157454014 CET5682953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.157855034 CET5795253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.171638012 CET53579521.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.425403118 CET6033653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.425546885 CET6184753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.425925970 CET6198553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.426096916 CET5713453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.432740927 CET53618471.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.433099031 CET53603361.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.433975935 CET53619851.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.434006929 CET53571341.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.552233934 CET6476253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.552355051 CET6253653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.559020042 CET53647621.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.559338093 CET53625361.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.180905104 CET62642443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.466907978 CET64027443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.496457100 CET62642443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.778714895 CET44362642162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.778870106 CET44362642162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.778904915 CET44362642162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.779309988 CET44362642162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.948137999 CET62642443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.949073076 CET62642443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.949279070 CET62642443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.951574087 CET64027443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.957542896 CET62642443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.960869074 CET62642443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.071413994 CET44362642162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.071449995 CET44362642162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.071593046 CET44362642162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.071602106 CET44362642162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.071609020 CET44362642162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.071845055 CET44364027162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.071877003 CET44364027162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.071990013 CET44364027162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.076522112 CET44364027162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.081156969 CET44362642162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.085342884 CET44362642162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.085505009 CET44362642162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.086316109 CET44362642162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.350745916 CET64027443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.353388071 CET64027443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.353539944 CET64027443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.353916883 CET64027443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.354871035 CET62642443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.355278015 CET62642443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.356604099 CET62642443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.411878109 CET64027443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.412002087 CET64027443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.412147045 CET62642443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.412509918 CET62642443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.478486061 CET44364027162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.478519917 CET44364027162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.478550911 CET44364027162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.478576899 CET44364027162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.478602886 CET44364027162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.478986979 CET44362642162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.497832060 CET64027443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.497914076 CET64027443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.498539925 CET64027443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.498624086 CET64027443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.499191999 CET64027443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.499305010 CET64027443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.539309025 CET44362642162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.539468050 CET44362642162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.539767027 CET44364027162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.539794922 CET44364027162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.540216923 CET44364027162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.554594994 CET64027443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.554694891 CET62642443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.622670889 CET44364027162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.623374939 CET44364027162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.623402119 CET44364027162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:48.623595953 CET64027443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.466579914 CET64027443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.466666937 CET64027443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.494942904 CET62642443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.495238066 CET62642443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.593250990 CET44364027162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.594966888 CET44364027162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.595293045 CET44364027162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.595901012 CET64027443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.622026920 CET44362642162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.627681971 CET44362642162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.628359079 CET44362642162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.628719091 CET62642443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.629347086 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.936403036 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.270661116 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.270703077 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.270736933 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.271147013 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.271549940 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.272618055 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.273940086 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.274039030 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.274219036 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.387018919 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.387274981 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.400422096 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.400430918 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.400655031 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.400669098 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.400677919 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.400686026 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.400832891 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.408045053 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.408540964 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.409348965 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.413758993 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.413978100 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.419171095 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.422908068 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.423051119 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.426368952 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.429514885 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.429692030 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.438110113 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.438220978 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.438376904 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.445180893 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.446253061 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.446393013 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.451751947 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.457937956 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.458081007 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.464529991 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.464694023 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.467281103 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.467436075 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.471256018 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.471398115 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.477303982 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.478539944 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.478663921 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.483403921 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.488149881 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.488262892 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.490621090 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.494070053 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.495229959 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.498459101 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.507508039 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.507519007 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.507709980 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.510601997 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.511158943 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.513389111 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.516778946 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.519668102 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.519910097 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.523694992 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.526283026 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.526515007 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.530785084 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.534178019 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.535828114 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.538953066 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.539892912 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.543591976 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.544059992 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.547913074 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.551043987 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.551233053 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.561562061 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.562437057 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.563802958 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.565076113 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.568154097 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.568439007 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.571389914 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.575884104 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.579619884 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.581091881 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.584233046 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.584476948 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.589289904 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.592101097 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.592972040 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.597480059 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.625663996 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.729289055 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.376473904 CET62642443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.376656055 CET62642443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.505359888 CET44362642162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.508358955 CET44362642162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.509248018 CET44362642162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.509560108 CET62642443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.275727034 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.290111065 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.290170908 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.311892033 CET49157443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.403709888 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.411108971 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.411195040 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.413186073 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.413278103 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.422133923 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.470145941 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.517126083 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.517481089 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.517517090 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.517560959 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.517640114 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.517874002 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.517930984 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.517967939 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.518053055 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.518074036 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.518105030 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.518137932 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.518172979 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.518208981 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.518297911 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.518459082 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.518553019 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.518588066 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.518625021 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.518661022 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.518693924 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.518732071 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.518834114 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.518898010 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.518938065 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.519030094 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.529308081 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.529342890 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.529386044 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.529499054 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.529532909 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.529567003 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.529601097 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.529923916 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.529959917 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.529995918 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.530069113 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.530160904 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.530208111 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.530250072 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.530291080 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.544419050 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.544435024 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.544450998 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.544702053 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.544711113 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.544717073 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.544733047 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.544750929 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.544861078 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.544913054 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.545165062 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.545181036 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.545197010 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.545339108 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.545402050 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.565227032 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.565263033 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.565279007 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.565399885 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.565413952 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.565429926 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.565444946 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.565661907 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.565740108 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.565937042 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.565957069 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.565979958 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.572240114 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.572360039 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.572375059 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.572561979 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.572576046 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.572592020 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.572607994 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.572720051 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.572932005 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.572947979 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.573160887 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.591696978 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.591815948 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.591938019 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.591953993 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.591968060 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.591984034 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.592219114 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.592334986 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.592350006 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.592365026 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.592380047 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.607464075 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.607496977 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.607510090 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.607656956 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.607705116 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.607721090 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.607736111 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.607835054 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.608119011 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.608134985 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.608359098 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.609246016 CET62642443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.609369993 CET62642443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.614336014 CET49157443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.645087957 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.645122051 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.645138025 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.645338058 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.645545006 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.645596981 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.645638943 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.645682096 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.645816088 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.645850897 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.645886898 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.645920992 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.645955086 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.645988941 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.646023035 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.646058083 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.646085024 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.646763086 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.646779060 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.646795034 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.660669088 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.660840988 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.660857916 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.660978079 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.660994053 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.661010981 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.661026955 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.661043882 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.661072016 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.661151886 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.661187887 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.736463070 CET44362642162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.736506939 CET44362642162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.736563921 CET44362642162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.736594915 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.736897945 CET62642443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.748754025 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.760298014 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.868467093 CET62642443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.868544102 CET62642443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.874645948 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.879760981 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.879970074 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.880462885 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.880522013 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.880537033 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.880554914 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.880817890 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.880832911 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.880847931 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.880862951 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.880878925 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.880894899 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.880913019 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.881072044 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.881119013 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.881284952 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.881300926 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.881400108 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.888171911 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.890902042 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.909674883 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.929327965 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.929564953 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.929645061 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.929687023 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.930226088 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.930239916 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.930255890 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.930603981 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.930777073 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.930824995 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.001296997 CET44362642162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.001319885 CET44362642162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.001682997 CET44362642162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.002074003 CET62642443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.015728951 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.022083044 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.022115946 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.022327900 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.022392035 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.022428036 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.022461891 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.022489071 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.022643089 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.022677898 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.027936935 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.027995110 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.028409958 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.028464079 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.028681040 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.028711081 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.028745890 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.028774023 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.030209064 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.030309916 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.030352116 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.045932055 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.081140041 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.121391058 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.156618118 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.172848940 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.180665016 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.180680990 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.180700064 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.180840969 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.180857897 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.180977106 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.181040049 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.181073904 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.181201935 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.181217909 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.181233883 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.181250095 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.181263924 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.181277037 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.181292057 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.181363106 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.181401014 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.181463003 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.181493044 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.181519032 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.183880091 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.229588032 CET49157443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.246829033 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.254719019 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.254733086 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.254749060 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.254765034 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.254781008 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.255091906 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.255156994 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.255172014 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.255187988 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.255203009 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.255218983 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.255235910 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.255491972 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.262576103 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.262659073 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.262675047 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.262932062 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.262947083 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.262963057 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.262978077 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.263364077 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.263379097 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.263395071 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.263556957 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.270034075 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.270049095 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.270066023 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.270178080 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.270193100 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.270207882 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.270225048 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.270668030 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.270683050 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.270698071 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.270713091 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.270728111 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.270742893 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.270757914 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.270773888 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.270838976 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.271541119 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.271557093 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.271570921 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.271586895 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.271601915 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.275254965 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.275280952 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.275341034 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.275357008 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.275484085 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.275506020 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.275521994 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.275537968 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.275882006 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.275898933 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.275954962 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.277014971 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.286370039 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.286422968 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.286437035 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.286623001 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.286638021 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.286653996 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.286669016 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.287051916 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.287065983 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.287081957 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.287097931 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.287112951 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.287126064 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.287250042 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.313836098 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.314114094 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.358417034 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.358697891 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.358886957 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.360238075 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.360502005 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.360516071 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.360627890 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.360642910 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.360658884 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.360675097 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.360970020 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.360985041 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.361392021 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.366961956 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.367041111 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.367054939 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.367307901 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.367335081 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.367351055 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.367460966 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.367476940 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.367492914 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.367508888 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.367716074 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.367754936 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.367796898 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.367813110 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.367825031 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.367913961 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.367949963 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.367975950 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.406578064 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:54.511025906 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.094708920 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.094909906 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.222138882 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.222254038 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.226183891 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.226224899 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.226342916 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.226377964 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.226413965 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.226422071 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.226748943 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.226787090 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.226820946 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.226854086 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.226886988 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.226921082 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.226927042 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.226955891 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.226968050 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.227694988 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.227730036 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.227780104 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.227808952 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.228509903 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.228545904 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.234155893 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.253256083 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.253521919 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.255146027 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.257971048 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.258860111 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.259059906 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.261023998 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.261193037 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.264385939 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.453126907 CET49157443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.484123945 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.484169960 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.484230042 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.484267950 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.484318018 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.484354019 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.484560013 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.484595060 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.484682083 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.484711885 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.484740973 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.486443996 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.486474991 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.486512899 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.486552954 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.486779928 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.486850977 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.486886978 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.486926079 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.486959934 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.486994028 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.487027884 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.487062931 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.487421989 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.487457037 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.487493038 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.487888098 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.492007017 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.492489100 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.492537022 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.492969036 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.493195057 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.493376017 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.493424892 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.511758089 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.537132025 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.609741926 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.609983921 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.637454033 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.637769938 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.643279076 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.643487930 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.643544912 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.643594980 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.643610954 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.643655062 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.643774033 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.643798113 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.643814087 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.643831015 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.644272089 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.644464970 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.644480944 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.650263071 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.650391102 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.650407076 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.650542974 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.650599957 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.650615931 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.650630951 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.650646925 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.650954008 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.650969028 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.650983095 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.655738115 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.663784027 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.669596910 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.669780970 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.669841051 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.669845104 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.669877052 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.669966936 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.670001984 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.670037031 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.670073032 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.670278072 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.670312881 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.670350075 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.670474052 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.676389933 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.679265022 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.782246113 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.789695978 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.789727926 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.789840937 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.789875031 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.789910078 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.789938927 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.790474892 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.790791035 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.790826082 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.798623085 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.805602074 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.813132048 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.813184977 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.813318014 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.813350916 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.813384056 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.813412905 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.813419104 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.813499928 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.813530922 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.813596010 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.813786030 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.818531036 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.949925900 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.950064898 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:55.981157064 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.009145975 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.009191990 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.009251118 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.009288073 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.009325027 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.009469032 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.009502888 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.009538889 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.009550095 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.009576082 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.009609938 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.009648085 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.009912968 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.017693043 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.017749071 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.017785072 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.017965078 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.018033028 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.018069029 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.018229008 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.018261909 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.018296003 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.018568039 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.018603086 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.018637896 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.018671989 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.018708944 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.018750906 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.018867970 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.018899918 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.019184113 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.019234896 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.019268036 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.019301891 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.019365072 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.019398928 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.019679070 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.029995918 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.030045986 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.030081034 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.030113935 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.030148029 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.030179977 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.030214071 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.030298948 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.030333996 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.030463934 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.057666063 CET54027443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:56.169672012 CET4435402723.47.51.164192.168.2.4
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:57.323522091 CET49157443192.168.2.423.47.51.164
                                                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:33.608614922 CET192.168.2.41.1.1.10x5b52Standard query (0)catbox.moeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:38.555730104 CET192.168.2.41.1.1.10xb1a1Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:38.555984020 CET192.168.2.41.1.1.10xb458Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:42.220582008 CET192.168.2.41.1.1.10x3f10Standard query (0)ntp.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:42.220838070 CET192.168.2.41.1.1.10xc8b5Standard query (0)ntp.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:44.142467976 CET192.168.2.41.1.1.10x7bd3Standard query (0)bzib.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:44.142781973 CET192.168.2.41.1.1.10xf82eStandard query (0)bzib.nelreports.net65IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:44.334820032 CET192.168.2.41.1.1.10x81a2Standard query (0)clients2.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:44.335010052 CET192.168.2.41.1.1.10x86a9Standard query (0)clients2.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.697722912 CET192.168.2.41.1.1.10x89b0Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.697928905 CET192.168.2.41.1.1.10x6e02Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.129947901 CET192.168.2.41.1.1.10x8ec1Standard query (0)sb.scorecardresearch.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.130058050 CET192.168.2.41.1.1.10xf06Standard query (0)sb.scorecardresearch.com65IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.134658098 CET192.168.2.41.1.1.10x949bStandard query (0)assets.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.134808064 CET192.168.2.41.1.1.10x7fa9Standard query (0)assets.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.142883062 CET192.168.2.41.1.1.10x8bf0Standard query (0)c.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.143048048 CET192.168.2.41.1.1.10x9a26Standard query (0)c.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.157454014 CET192.168.2.41.1.1.10x7bb1Standard query (0)api.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.157855034 CET192.168.2.41.1.1.10x1bb4Standard query (0)api.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.425403118 CET192.168.2.41.1.1.10x4ba0Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.425546885 CET192.168.2.41.1.1.10xa709Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.425925970 CET192.168.2.41.1.1.10x7649Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.426096916 CET192.168.2.41.1.1.10x8708Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.552233934 CET192.168.2.41.1.1.10x196Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.552355051 CET192.168.2.41.1.1.10x8edaStandard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:33.622001886 CET1.1.1.1192.168.2.40x5b52No error (0)catbox.moe108.181.20.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:38.562865973 CET1.1.1.1192.168.2.40xb1a1No error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:38.563421965 CET1.1.1.1192.168.2.40xb458No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:42.227391005 CET1.1.1.1192.168.2.40x3f10No error (0)ntp.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:42.236180067 CET1.1.1.1192.168.2.40xc8b5No error (0)ntp.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:44.151582956 CET1.1.1.1192.168.2.40xf82eNo error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:44.153848886 CET1.1.1.1192.168.2.40x7bd3No error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:44.342252970 CET1.1.1.1192.168.2.40x81a2No error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:44.342252970 CET1.1.1.1192.168.2.40x81a2No error (0)googlehosted.l.googleusercontent.com172.217.18.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:44.342288971 CET1.1.1.1192.168.2.40x86a9No error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.705558062 CET1.1.1.1192.168.2.40x89b0No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.705558062 CET1.1.1.1192.168.2.40x89b0No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:45.706752062 CET1.1.1.1192.168.2.40x6e02No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.141632080 CET1.1.1.1192.168.2.40x8ec1No error (0)sb.scorecardresearch.com18.244.18.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.141632080 CET1.1.1.1192.168.2.40x8ec1No error (0)sb.scorecardresearch.com18.244.18.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.141632080 CET1.1.1.1192.168.2.40x8ec1No error (0)sb.scorecardresearch.com18.244.18.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.141632080 CET1.1.1.1192.168.2.40x8ec1No error (0)sb.scorecardresearch.com18.244.18.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.146229029 CET1.1.1.1192.168.2.40x949bNo error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.147058010 CET1.1.1.1192.168.2.40x7fa9No error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.153965950 CET1.1.1.1192.168.2.40x8bf0No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.153995991 CET1.1.1.1192.168.2.40x9a26No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.171638012 CET1.1.1.1192.168.2.40x1bb4No error (0)api.msn.comapi-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.172660112 CET1.1.1.1192.168.2.40x7bb1No error (0)api.msn.comapi-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.432740927 CET1.1.1.1192.168.2.40xa709No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.433099031 CET1.1.1.1192.168.2.40x4ba0No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.433099031 CET1.1.1.1192.168.2.40x4ba0No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.433975935 CET1.1.1.1192.168.2.40x7649No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.433975935 CET1.1.1.1192.168.2.40x7649No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.434006929 CET1.1.1.1192.168.2.40x8708No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.559020042 CET1.1.1.1192.168.2.40x196No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.559020042 CET1.1.1.1192.168.2.40x196No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:46.559338093 CET1.1.1.1192.168.2.40x8edaNo error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.092894077 CET1.1.1.1192.168.2.40x33a0No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.092894077 CET1.1.1.1192.168.2.40x33a0No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.551856995 CET1.1.1.1192.168.2.40x2780No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.551856995 CET1.1.1.1192.168.2.40x2780No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:47.552517891 CET1.1.1.1192.168.2.40x472eNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.579729080 CET1.1.1.1192.168.2.40x6c61No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:49.579729080 CET1.1.1.1192.168.2.40x6c61No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.602266073 CET1.1.1.1192.168.2.40x6c61No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:50.602266073 CET1.1.1.1192.168.2.40x6c61No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.616815090 CET1.1.1.1192.168.2.40x6c61No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:51.616815090 CET1.1.1.1192.168.2.40x6c61No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.621655941 CET1.1.1.1192.168.2.40x6c61No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:53.621655941 CET1.1.1.1192.168.2.40x6c61No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:57.632081032 CET1.1.1.1192.168.2.40x6c61No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 13, 2024 20:29:57.632081032 CET1.1.1.1192.168.2.40x6c61No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          • slscr.update.microsoft.com
                                                                                                                                                                                                                                                                          • fs.microsoft.com
                                                                                                                                                                                                                                                                          • www.google.com
                                                                                                                                                                                                                                                                          • login.live.com
                                                                                                                                                                                                                                                                          • clients2.googleusercontent.com
                                                                                                                                                                                                                                                                          • chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                          • edgeassetservice.azureedge.net
                                                                                                                                                                                                                                                                          • data-edge.smartscreen.microsoft.com
                                                                                                                                                                                                                                                                          • www.googleapis.com
                                                                                                                                                                                                                                                                          • https:
                                                                                                                                                                                                                                                                            • arc.msn.com
                                                                                                                                                                                                                                                                            • assets.msn.com
                                                                                                                                                                                                                                                                          • otelrules.azureedge.net
                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                          0192.168.2.4497304.175.87.197443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:29:23 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=HCVAPlGT5fLrlfy&MD=y2WMRcoX HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                          Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                          2024-11-13 19:29:24 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                                          MS-CorrelationId: a1b0730d-5d40-4bf3-94f6-96b2b3fea1a9
                                                                                                                                                                                                                                                                          MS-RequestId: d6f6dcb6-844f-4b0b-9d2a-a4fbdaef99f4
                                                                                                                                                                                                                                                                          MS-CV: j9IKabOLdUqzjkn6.0
                                                                                                                                                                                                                                                                          X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:29:23 GMT
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Content-Length: 24490
                                                                                                                                                                                                                                                                          2024-11-13 19:29:24 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                                          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                                          2024-11-13 19:29:24 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                                          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                          1192.168.2.449743184.28.90.27443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:29:35 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                                                                                                                          2024-11-13 19:29:35 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                          Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                          X-CID: 11
                                                                                                                                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                          X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=76577
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:29:35 GMT
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          X-CID: 2


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                          2192.168.2.449744184.28.90.27443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:29:36 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                          Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                                                                                                                          2024-11-13 19:29:36 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                          Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                          X-CID: 11
                                                                                                                                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                          X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=76626
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:29:36 GMT
                                                                                                                                                                                                                                                                          Content-Length: 55
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          X-CID: 2
                                                                                                                                                                                                                                                                          2024-11-13 19:29:36 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                          3192.168.2.449750172.217.16.1964435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:29:39 UTC607OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                          2024-11-13 19:29:40 UTC1266INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:29:39 GMT
                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-K1uWr8O4SziwXZ3LeNmZKg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                          Server: gws
                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          2024-11-13 19:29:40 UTC112INData Raw: 33 31 31 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 6d 6c 62 20 6a 75 61 6e 20 73 6f 74 6f 20 63 6f 6e 74 72 61 63 74 22 2c 22 62 6c 61 63 6b 20 70 61 6e 74 68 65 72 20 33 20 64 65 6e 7a 65 6c 20 77 61 73 68 69 6e 67 74 6f 6e 22 2c 22 73 74 61 72 62 75 63 6b 73 20 72 65 64 20 63 75 70 22 2c 22 61 67 65 6e 74 20 62 6f 6f 74 63 61 6d 70 20
                                                                                                                                                                                                                                                                          Data Ascii: 311)]}'["",["mlb juan soto contract","black panther 3 denzel washington","starbucks red cup","agent bootcamp
                                                                                                                                                                                                                                                                          2024-11-13 19:29:40 UTC680INData Raw: 6d 6f 6e 6f 70 6f 6c 79 20 67 6f 20 72 65 77 61 72 64 73 22 2c 22 62 6c 75 65 73 6b 79 20 73 6f 63 69 61 6c 20 6d 65 64 69 61 22 2c 22 6e 61 73 61 20 61 73 74 65 72 6f 69 64 20 61 70 70 72 6f 61 63 68 69 6e 67 20 65 61 72 74 68 22 2c 22 72 6f 63 6b 61 77 61 79 20 62 65 61 63 68 20 6f 72 65 67 6f 6e 20 74 6f 72 6e 61 64 6f 22 2c 22 63 6f 73 74 63 6f 20 62 75 74 74 65 72 20 72 65 63 61 6c 6c 65 64 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43 68 67 49 6b 6b 34 53 45 77 6f 52 56 48 4a 6c 62 6d 52 70 62 6d
                                                                                                                                                                                                                                                                          Data Ascii: monopoly go rewards","bluesky social media","nasa asteroid approaching earth","rockaway beach oregon tornado","costco butter recalled"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbm
                                                                                                                                                                                                                                                                          2024-11-13 19:29:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                          4192.168.2.449751172.217.16.1964435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:29:39 UTC353OUTGET /async/ddljson?async=ntp:2 HTTP/1.1
                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                          2024-11-13 19:29:40 UTC1042INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Version: 694010790
                                                                                                                                                                                                                                                                          Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:29:39 GMT
                                                                                                                                                                                                                                                                          Server: gws
                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          2024-11-13 19:29:40 UTC25INData Raw: 31 33 0d 0a 29 5d 7d 27 0a 7b 22 64 64 6c 6a 73 6f 6e 22 3a 7b 7d 7d 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: 13)]}'{"ddljson":{}}
                                                                                                                                                                                                                                                                          2024-11-13 19:29:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                          5192.168.2.449752172.217.16.1964435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:29:39 UTC510OUTGET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1
                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                          2024-11-13 19:29:40 UTC1042INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Version: 694010790
                                                                                                                                                                                                                                                                          Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:29:39 GMT
                                                                                                                                                                                                                                                                          Server: gws
                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                          2024-11-13 19:29:40 UTC336INData Raw: 32 37 62 38 0d 0a 29 5d 7d 27 0a 7b 22 75 70 64 61 74 65 22 3a 7b 22 6c 61 6e 67 75 61 67 65 5f 63 6f 64 65 22 3a 22 65 6e 2d 55 53 22 2c 22 6f 67 62 22 3a 7b 22 68 74 6d 6c 22 3a 7b 22 70 72 69 76 61 74 65 5f 64 6f 5f 6e 6f 74 5f 61 63 63 65 73 73 5f 6f 72 5f 65 6c 73 65 5f 73 61 66 65 5f 68 74 6d 6c 5f 77 72 61 70 70 65 64 5f 76 61 6c 75 65 22 3a 22 5c 75 30 30 33 63 68 65 61 64 65 72 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 45 61 20 67 62 5f 32 64 20 67 62 5f 51 65 20 67 62 5f 71 64 5c 22 20 69 64 5c 75 30 30 33 64 5c 22 67 62 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 61 6e 6e 65 72 5c 22 20 73 74 79 6c 65 5c 75 30 30 33 64 5c 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 5c 22 5c 75 30 30 33 65
                                                                                                                                                                                                                                                                          Data Ascii: 27b8)]}'{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Ea gb_2d gb_Qe gb_qd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e
                                                                                                                                                                                                                                                                          2024-11-13 19:29:40 UTC1378INData Raw: 20 67 62 5f 6f 64 20 67 62 5f 46 64 20 67 62 5f 6c 64 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 77 64 20 67 62 5f 72 64 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 4a 63 20 67 62 5f 51 5c 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 61 72 69 61 2d 6c 61 62 65 6c 5c 75 30 30 33 64 5c 22 4d 61 69 6e 20 6d 65 6e 75 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 75 74 74 6f 6e 5c 22 20 74 61 62 69 6e 64 65 78 5c 75 30 30 33 64 5c 22 30 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 73 76 67 20 66 6f 63 75 73 61 62 6c 65 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 76 69 65 77 62 6f 78 5c 75 30 30
                                                                                                                                                                                                                                                                          Data Ascii: gb_od gb_Fd gb_ld\"\u003e\u003cdiv class\u003d\"gb_wd gb_rd\"\u003e\u003cdiv class\u003d\"gb_Jc gb_Q\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u00
                                                                                                                                                                                                                                                                          2024-11-13 19:29:40 UTC1378INData Raw: 30 33 63 5c 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 77 64 20 67 62 5f 38 63 20 67 62 5f 39 63 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 73 70 61 6e 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 75 64 5c 22 20 61 72 69 61 2d 6c 65 76 65 6c 5c 75 30 30 33 64 5c 22 31 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 68 65 61 64 69 6e 67 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 5c 2f 73 70 61 6e 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 61 64 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c
                                                                                                                                                                                                                                                                          Data Ascii: 03c\/a\u003e\u003c\/div\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_wd gb_8c gb_9c\"\u003e\u003cspan class\u003d\"gb_ud\" aria-level\u003d\"1\" role\u003d\"heading\"\u003e \u003c\/span\u003e\u003cdiv class\u003d\"gb_ad\"\u003e \u003c\/div\u003e\u003c\
                                                                                                                                                                                                                                                                          2024-11-13 19:29:40 UTC1378INData Raw: 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 75 74 74 6f 6e 5c 22 20 74 61 62 69 6e 64 65 78 5c 75 30 30 33 64 5c 22 30 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 73 76 67 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 44 5c 22 20 66 6f 63 75 73 61 62 6c 65 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 68 65 69 67 68 74 5c 75 30 30 33 64 5c 22 32 34 70 78 5c 22 20 76 69 65 77 42 6f 78 5c 75 30 30 33 64 5c 22 30 20 2d 39 36 30 20 39 36 30 20 39 36 30 5c 22 20 77 69 64 74 68 5c 75 30 30 33 64 5c 22 32 34 70 78 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 70 61 74 68 20 64 5c 75 30 30 33 64 5c 22 4d 32 30 39 2d 31 32 30 71 2d 34 32 20 30 2d 37 30 2e 35 2d 32 38 2e 35 54 31 31 30 2d 32 31 37 71 30 2d 31 34 20 33 2d 32 35 2e 35 74 39 2d 32 31 2e 35 6c 32 32
                                                                                                                                                                                                                                                                          Data Ascii: role\u003d\"button\" tabindex\u003d\"0\"\u003e \u003csvg class\u003d\"gb_D\" focusable\u003d\"false\" height\u003d\"24px\" viewBox\u003d\"0 -960 960 960\" width\u003d\"24px\"\u003e \u003cpath d\u003d\"M209-120q-42 0-70.5-28.5T110-217q0-14 3-25.5t9-21.5l22
                                                                                                                                                                                                                                                                          2024-11-13 19:29:40 UTC1378INData Raw: 32 2c 32 7a 4d 36 2c 31 34 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 32 2c 31 34 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 36 2c 36 63 30 2c 31 2e 31 20 30 2e 39 2c 32 20 32 2c 32 73 32 2c 2d 30 2e 39 20 32 2c 2d 32 20 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 7a 4d 31 32 2c 38 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 38 2c 31 34 63 31 2e 31
                                                                                                                                                                                                                                                                          Data Ascii: 2,2zM6,14c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM12,14c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM16,6c0,1.1 0.9,2 2,2s2,-0.9 2,-2 -0.9,-2 -2,-2 -2,0.9 -2,2zM12,8c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM18,14c1.1
                                                                                                                                                                                                                                                                          2024-11-13 19:29:40 UTC1378INData Raw: 66 74 5f 70 72 6f 64 75 63 74 5f 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 31 22 2c 22 6c 65 66 74 5f 70 72 6f 64 75 63 74 5f 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 32 22 5d 2c 22 6d 65 6e 75 5f 70 6c 61 63 65 68 6f 6c 64 65 72 5f 6c 61 62 65 6c 22 3a 22 6d 65 6e 75 2d 63 6f 6e 74 65 6e 74 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 62 61 72 5f 68 65 69 67 68 74 22 3a 36 30 2c 22 65 78 70 65 72 69 6d 65 6e 74 5f 69 64 22 3a 5b 33 37 30 30 32 36 37 2c 33 37 30 30 39 34 39 2c 33 37 30 31 33 38 34 5d 2c 22 69 73 5f 62 61 63 6b 75 70 5f 62 61 72 22 3a 66 61 6c 73 65 7d 2c 22 70 61 67 65 5f 68 6f 6f 6b 73 22 3a 7b 22 61 66 74 65 72 5f 62 61 72 5f 73 63 72 69 70 74 22 3a 7b 22 70 72 69 76 61 74 65 5f 64 6f 5f 6e 6f 74 5f 61 63 63 65 73 73 5f 6f 72 5f 65 6c 73 65
                                                                                                                                                                                                                                                                          Data Ascii: ft_product_control-label1","left_product_control-label2"],"menu_placeholder_label":"menu-content","metadata":{"bar_height":60,"experiment_id":[3700267,3700949,3701384],"is_backup_bar":false},"page_hooks":{"after_bar_script":{"private_do_not_access_or_else
                                                                                                                                                                                                                                                                          2024-11-13 19:29:40 UTC1378INData Raw: 3a 20 41 70 61 63 68 65 2d 32 2e 30 5c 6e 2a 2f 5c 6e 76 61 72 20 4c 64 3b 5f 2e 4a 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 6f 6e 73 74 20 62 5c 75 30 30 33 64 61 2e 6c 65 6e 67 74 68 3b 69 66 28 62 5c 75 30 30 33 65 30 29 7b 63 6f 6e 73 74 20 63 5c 75 30 30 33 64 41 72 72 61 79 28 62 29 3b 66 6f 72 28 6c 65 74 20 64 5c 75 30 30 33 64 30 3b 64 5c 75 30 30 33 63 62 3b 64 2b 2b 29 63 5b 64 5d 5c 75 30 30 33 64 61 5b 64 5d 3b 72 65 74 75 72 6e 20 63 7d 72 65 74 75 72 6e 5b 5d 7d 3b 4c 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 5f 2e 4b 64 28 62 5c 75 30 30 33 64 5c 75 30 30 33 65 62 2e 73 75 62 73 74 72 28 30 2c 61 2e 6c 65 6e 67 74 68 2b 31 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5c 75
                                                                                                                                                                                                                                                                          Data Ascii: : Apache-2.0\n*/\nvar Ld;_.Jd\u003dfunction(a){const b\u003da.length;if(b\u003e0){const c\u003dArray(b);for(let d\u003d0;d\u003cb;d++)c[d]\u003da[d];return c}return[]};Ld\u003dfunction(a){return new _.Kd(b\u003d\u003eb.substr(0,a.length+1).toLowerCase()\u
                                                                                                                                                                                                                                                                          2024-11-13 19:29:40 UTC1378INData Raw: 33 64 5f 2e 58 64 28 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 5f 2e 59 64 28 62 3f 62 2e 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 28 61 29 3a 61 29 7d 3b 5f 2e 24 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 59 64 29 72 65 74 75 72 6e 20 61 2e 69 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 5c 22 46 5c 22 29 3b 7d 3b 5f 2e 62 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 65 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 61 7d 3b 5f 2e 63 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 4e 64 29 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 4e 64 29 61 5c 75 30 30 33 64 61 2e 69 3b 65 6c 73 65 20 74 68
                                                                                                                                                                                                                                                                          Data Ascii: 3d_.Xd();return new _.Yd(b?b.createScriptURL(a):a)};_.$d\u003dfunction(a){if(a instanceof _.Yd)return a.i;throw Error(\"F\");};_.be\u003dfunction(a){if(ae.test(a))return a};_.ce\u003dfunction(a){if(a instanceof _.Nd)if(a instanceof _.Nd)a\u003da.i;else th
                                                                                                                                                                                                                                                                          2024-11-13 19:29:40 UTC194INData Raw: 7b 76 61 72 20 63 5c 75 30 30 33 64 62 7c 7c 64 6f 63 75 6d 65 6e 74 3b 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 3f 61 5c 75 30 30 33 64 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 61 29 5b 30 5d 3a 28 63 5c 75 30 30 33 64 64 6f 63 75 6d 65 6e 74 2c 61 3f 61 5c 75 30 30 33 64 28 62 7c 7c 63 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 61 3f 5c 22 2e 5c 22 2b 61 3a 5c 22 5c 22 29 3a 28 62 5c 75 30 30 33 64 62 7c 7c 63 2c 61 5c 75 30 30 33 64 28 61 3f 62 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: {var c\u003db||document;c.getElementsByClassName?a\u003dc.getElementsByClassName(a)[0]:(c\u003ddocument,a?a\u003d(b||c).querySelector(a?\".\"+a:\"\"):(b\u003db||c,a\u003d(a?b.querySelectorAll(
                                                                                                                                                                                                                                                                          2024-11-13 19:29:40 UTC367INData Raw: 31 36 38 0d 0a 61 3f 5c 22 2e 5c 22 2b 61 3a 5c 22 5c 22 29 3a 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 5c 22 2a 5c 22 29 29 5b 30 5d 7c 7c 6e 75 6c 6c 29 29 3b 72 65 74 75 72 6e 20 61 7c 7c 6e 75 6c 6c 7d 3b 5c 6e 5f 2e 70 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 5f 2e 41 62 28 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 64 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 22 73 74 79 6c 65 5c 22 3f 61 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 5c 75 30 30 33 64 63 3a 64 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 22 63 6c 61 73 73 5c 22 3f 61 2e 63 6c 61 73 73 4e 61 6d 65 5c 75 30 30 33 64 63 3a 64 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 22 66 6f 72 5c 22 3f 61 2e 68 74 6d 6c 46 6f 72 5c 75 30 30 33 64 63 3a 6f 65 2e
                                                                                                                                                                                                                                                                          Data Ascii: 168a?\".\"+a:\"\"):b.getElementsByTagName(\"*\"))[0]||null));return a||null};\n_.pe\u003dfunction(a,b){_.Ab(b,function(c,d){d\u003d\u003d\"style\"?a.style.cssText\u003dc:d\u003d\u003d\"class\"?a.className\u003dc:d\u003d\u003d\"for\"?a.htmlFor\u003dc:oe.


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          6192.168.2.44976040.126.32.133443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:29:44 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                          Content-Length: 3592
                                                                                                                                                                                                                                                                          Host: login.live.com
                                                                                                                                                                                                                                                                          2024-11-13 19:29:44 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                          2024-11-13 19:29:44 UTC568INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                          Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                          Expires: Wed, 13 Nov 2024 19:28:44 GMT
                                                                                                                                                                                                                                                                          P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                          x-ms-route-info: C533_BAY
                                                                                                                                                                                                                                                                          x-ms-request-id: c65ecbab-d214-4ea3-a1d7-3e45c60c277a
                                                                                                                                                                                                                                                                          PPServer: PPV: 30 H: PH1PEPF0001B692 V: 0
                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:29:44 GMT
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Content-Length: 1276
                                                                                                                                                                                                                                                                          2024-11-13 19:29:44 UTC1276INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                          7192.168.2.449764172.217.18.974438468C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:29:45 UTC594OUTGET /crx/blobs/AYA8VyyVmiyWvldTRU0qGaR4RUSL6-YrG6uKRsMPsRWu4uzTWsENQ0Oe4TwjJlNxU5Vx3wW0XCsKQHAJ2XkWCO0eQ7UF3N9B6xg6w6N4ZQ_ezL5_s1EfR63s25vMOuhpdI4AxlKa5cntVqVuAOGwNK_pRVduNn5fPIzZ/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_83_1_0.crx HTTP/1.1
                                                                                                                                                                                                                                                                          Host: clients2.googleusercontent.com
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                          2024-11-13 19:29:45 UTC573INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          Content-Length: 135771
                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AHmUCY0dlu2xL3gzZNmGhnRh6XycoJ_A9YvTK7QEx2FDsDIJWnfdzepMNdElyPyifS32FtvWSwVhqAcYmQ
                                                                                                                                                                                                                                                                          X-Goog-Hash: crc32c=5YFIVw==
                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                          Date: Tue, 12 Nov 2024 20:33:29 GMT
                                                                                                                                                                                                                                                                          Expires: Wed, 12 Nov 2025 20:33:29 GMT
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                          Age: 82576
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 22 Oct 2024 20:33:19 GMT
                                                                                                                                                                                                                                                                          ETag: a1239f8c_b608f476_b1045d58_830b10c8_3ed9cb2d
                                                                                                                                                                                                                                                                          Content-Type: application/x-chrome-extension
                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          2024-11-13 19:29:45 UTC805INData Raw: 43 72 32 34 03 00 00 00 e2 15 00 00 12 ac 04 0a a6 02 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 9c 5e d1 18 b0 31 22 89 f4 fd 77 8d 67 83 0b 74 fd c3 32 4a 0e 47 31 00 29 58 34 b1 bf 3d 26 90 3f 5b 6a 2c 4c 7a fd d5 6a b0 75 cf 65 5b 49 85 71 2a 42 61 2f 58 dd ee dc 50 c1 68 fc cd 84 4c 04 88 b9 99 dc 32 25 33 5f 6f f4 ae b5 ad 19 0d d4 b8 48 f7 29 27 b9 3d d6 95 65 f8 ac c8 9c 3f 15 e6 ef 1f 08 ab 11 6a e1 a9 c8 33 55 48 fd 7c bf 58 8c 4d 06 e3 97 75 cc c2 9c 73 5b a6 2a f2 ea 3f 24 f3 9c db 8a 05 9f 46 25 11 1d 18 b4 49 08 19 94 80 29 08 f2 2c 2d c0 2f 90 65 35 29 a6 66 83 e7 4f e4 b2 71 14 5e ff 90 92 01 8d d3 bf ca a0 d0 39 a0 08 28 e3 d2 5f d5 70 68 32 fe 10 5e d5 59 42 50 58 66 5f 38 cc 0b 08
                                                                                                                                                                                                                                                                          Data Ascii: Cr240"0*H0^1"wgt2JG1)X4=&?[j,Lzjue[Iq*Ba/XPhL2%3_oH)'=e?j3UH|XMus[*?$F%I),-/e5)fOq^9(_ph2^YBPXf_8
                                                                                                                                                                                                                                                                          2024-11-13 19:29:45 UTC1378INData Raw: aa 54 89 36 c1 f8 f2 5a f7 ba 97 f1 3f fe f5 43 56 d7 f2 f3 3c 8c e7 4b ff e3 ef 3f c6 cf aa aa f3 6b fd 97 a1 fa fc cb e9 ac aa 1f 7f fd 71 3d bf f7 95 fc 59 5e fa b1 ea c7 1f 7f ff d7 8f 21 7f a8 4b 2e f5 e7 ab 47 d8 14 a6 6d 08 6e 1b a9 59 d7 a5 59 ab f2 b1 7f e2 d6 f5 9c 75 d3 57 66 8e a7 d2 54 4f 22 d9 3f a1 dd 8b 8d ce f7 b3 f0 55 2f 52 64 ec 9b cb 59 7f be 8e 1a 6a ee bf ff de a9 ab 48 a3 f3 51 8d bf ec 7b b7 96 fe fb f9 78 de 4f 51 f3 7e 2b 7d bb ff fe 4c d9 39 5f 12 3a 97 2c 45 97 ef ef 0b 13 71 f1 30 26 ce df 1f 49 3b 62 c4 e0 48 bb b1 11 3e ea f2 8e 02 39 b3 7d 09 42 84 80 d8 92 2e 7c e4 41 b8 a9 7c 61 8b 47 e8 1c 82 eb b9 f4 a1 91 6f f7 4f 7b e5 5c 0b 13 d5 85 cf e6 83 09 bb 83 09 54 69 a1 5a 98 fa ba 1b e6 c2 dc 9c 0f db f0 51 98 ce ef f3 fc
                                                                                                                                                                                                                                                                          Data Ascii: T6Z?CV<K?kq=Y^!K.GmnYYuWfTO"?U/RdYjHQ{xOQ~+}L9_:,Eq0&I;bH>9}B.|A|aGoO{\TiZQ
                                                                                                                                                                                                                                                                          2024-11-13 19:29:45 UTC1378INData Raw: 88 1b 77 cc 06 18 f9 d1 78 a4 43 22 82 21 af 78 ed e5 3b 17 31 63 f2 12 16 6f 58 13 8a ac 6b 1f 08 96 b6 8e 59 b4 c8 5e 7b ff 95 e3 e3 6c 66 93 48 75 bd 57 d8 44 86 61 51 06 73 e9 21 bf d8 c1 38 0f 10 8e 94 67 c9 ae de 62 0f 6a 0d 08 71 f9 00 01 36 e4 d7 e2 f8 fd 7e ad e7 de 90 39 1c a3 5e 29 61 4c ee 81 a2 7b 44 c7 8e 2a b9 2d 76 d2 4b 76 32 2c a9 88 31 c0 6e d9 6b 8d a6 5a 8f 18 9d a2 60 79 ed cb ff 87 06 97 0d 1e 32 a3 56 32 10 9f b9 a9 d2 c4 8b 46 12 b8 5e dc 88 5e 98 61 86 3b 1d 0a 96 7b 16 9e c8 68 27 de 4a 05 5d 6c ca cd 72 ee c9 b5 fc 47 ed 73 37 d8 17 1e 9a eb 56 7a a1 49 00 ec 50 20 44 6e 0c 07 32 6b 0d f0 31 8f 82 17 33 36 ef 77 16 e0 38 a3 78 57 75 ef f7 45 fe d6 da dc 1b 3c a4 60 9b 5a c3 ab 54 de 7c 84 75 4b 00 a2 d8 aa 43 dd 63 24 a2 05 b3
                                                                                                                                                                                                                                                                          Data Ascii: wxC"!x;1coXkY^{lfHuWDaQs!8gbjq6~9^)aL{D*-vKv2,1nkZ`y2V2F^^a;{h'J]lrGs7VzIP Dn2k136w8xWuE<`ZT|uKCc$
                                                                                                                                                                                                                                                                          2024-11-13 19:29:45 UTC1378INData Raw: ec 3c 53 7b bd 2b 0d f6 8f 48 d5 27 4c 9d 21 67 cf 13 d5 fd 28 ef 16 fb ab 5b b1 72 6f 45 f7 8a 4f da b3 e7 94 c8 03 e1 ba 8f ea 98 8d ad 70 5b 75 d3 db 31 31 1e 65 20 3f 73 03 a7 8c c0 5d 02 07 98 cf a2 15 9d ee 3b 96 d8 5b 6e bd d6 e7 1c e9 c6 a6 3c ec 04 df 03 02 d8 07 6a 07 4f 70 bb e6 0d 44 84 8e 31 f6 ed 1b e9 6a c5 3d 68 26 0c d9 55 07 3f b0 8e cd 25 f6 a5 bf 92 bd 1a 68 de 40 51 36 ee b9 e4 ce 81 50 6c c6 16 de 88 4e bc 66 c4 fd 22 da f5 e3 d6 a9 11 77 1e cc c8 00 69 9f 41 62 95 20 df bd 2c b1 bf 6b be 5b ba 52 77 ca c0 9b 04 7c b7 44 3b 68 e6 61 cf 76 78 4c 3a 74 24 9e d6 21 da de bf f7 1b 89 3f 5c 33 4b 7c e7 5f 9b f5 e1 23 f2 f7 8f ff 83 bf 91 02 97 ae 8d 7f 06 9c bd 4c 5d 83 7b e3 6b 6c 38 41 a1 10 8f 67 d6 26 30 9e 29 6c 6d ce c7 a7 68 e7 66
                                                                                                                                                                                                                                                                          Data Ascii: <S{+H'L!g([roEOp[u11e ?s];[n<jOpD1j=h&U?%h@Q6PlNf"wiAb ,k[Rw|D;havxL:t$!?\3K|_#L]{kl8Ag&0)lmhf
                                                                                                                                                                                                                                                                          2024-11-13 19:29:45 UTC1378INData Raw: 73 be d1 73 8f fe f4 bd 21 33 d5 4d 7a 30 92 e6 a0 73 01 69 4f 6c e7 64 e7 06 c4 1f cd ca 43 29 99 d5 a9 e4 d2 27 1d 24 47 c6 70 b9 db 83 b8 ff e3 7b 43 fd 1c bd 60 8e 2a b8 9e 3b 74 be 19 0c 65 10 ff b7 71 9b 03 75 c2 bc 05 66 42 30 d4 bd 44 4c 1f e0 98 f8 e0 5e 51 d6 09 16 ee 62 8a 41 64 da 7a 3d 5a 33 a2 f1 1d 19 2a c9 80 f3 07 8d 29 4d f6 90 9d 6a f4 d8 56 61 85 9f 3a ce 4e 59 a7 6e a9 e5 ea 31 ff db f8 7b 43 fb aa 2b b5 c2 4c a8 10 57 3e 9d 12 73 e0 51 5f ef a3 40 64 48 ab 09 6b 6a 14 35 a1 2f 83 cb 26 d1 e4 cb 9d b8 cb 6e d2 3d 1d 90 fa 7e 9d 1e 6b cc d2 f8 7b 2e c6 37 f3 df 63 e9 ba ef fe 7d de f2 f4 a7 e7 2c 7f fb ee 20 7d 36 a6 a6 6a 7f 3b 2b 59 eb 18 b5 6f b9 8e 0b c1 c7 7b c1 1d 95 99 f6 ad e8 d4 b5 e8 6c ed 3f a7 af c2 af 3f 73 bf 3d ff ef 77
                                                                                                                                                                                                                                                                          Data Ascii: ss!3Mz0siOldC)'$Gp{C`*;tequfB0DL^QbAdz=Z3*)MjVa:NYn1{C+LW>sQ_@dHkj5/&n=~k{.7c}, }6j;+Yo{l??s=w
                                                                                                                                                                                                                                                                          2024-11-13 19:29:45 UTC1378INData Raw: 03 04 14 00 08 08 08 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 00 00 19 00 2d 00 5f 6c 6f 63 61 6c 65 73 2f 73 76 2f 6d 65 73 73 61 67 65 73 2e 6a 73 6f 6e 55 54 05 00 01 50 03 fc 66 0a 00 20 00 00 00 00 00 01 00 18 00 00 08 b1 f4 0b 14 db 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8d 52 3d 6f dc 30 0c dd fb 2b 08 cf 46 70 fd 1c b2 05 08 d0 a1 45 53 a4 59 02 64 61 4e b4 23 48 a6 04 8a 72 72 08 f2 df 4b 9d 7d 08 ce e8 d0 45 03 45 be f7 f8 1e 5f bb bd 10 2a 31 3d 77 97 af dd 44 a5 e0 48 dd 65 f7 e7 c7 d5 ef 2b f8 75 7f 77 d7 bd f5 1d bd e4 88 8c ea 13 a7 61 88 9e c9 f9 82 8f 91 dc f9 d4 75 85 87 ba db d1 17 81 b5 ef 02 6e 26 70 15 66 1f 23 20 cf cb 37 3b 84 ef 29 8d 91 e0 3a 85 3a 11 2b 54 45 06 cf 4a c2 a4 35 e7 90 72 36 84 b1 3f 42 0e df 72 66
                                                                                                                                                                                                                                                                          Data Ascii: !-_locales/sv/messages.jsonUTPf R=o0+FpESYdaN#HrrK}EE_*1=wDHe+uwaun&pf# 7;)::+TEJ5r6?Brf
                                                                                                                                                                                                                                                                          2024-11-13 19:29:45 UTC1378INData Raw: d6 92 10 e8 84 d6 9a 4c 28 b9 28 68 15 81 3d 3a d0 47 7f 87 f5 aa c5 a0 2c 48 96 b4 9f 93 24 bf 74 ca 3b a4 a0 f9 6a e6 a1 cc 40 81 91 19 30 5d a1 39 7e 39 01 48 39 a0 4f 22 d8 2a e1 e0 08 be e7 cf 6d 6c b8 0b be c9 03 07 28 7d 6a dc e2 3f 42 98 78 2d d6 a1 b1 19 12 f8 68 b4 04 85 9d 97 35 1c 1b 0c 16 5f 55 b4 c5 fe ea 43 28 83 0e 40 08 bf 0d 79 16 7a c3 cf 26 b0 46 00 0e 4b 9e 50 f8 ed 3b 0e 8c 5d 3c 0b 64 ca 72 2e 90 41 1f b1 d4 e7 ed 22 33 dd 46 8d 4d 1a 99 c7 e4 99 3c 21 86 b1 e4 d2 54 27 cf df ef 91 4e 01 0d 30 81 96 55 96 37 4e 3d d0 01 5c b2 ca 55 80 04 ec aa e2 2a 73 90 6b ac 51 58 5b 6a 0a 34 8b b4 b7 4f b0 0d b9 c6 2c a1 85 38 3d c9 71 2f 07 ef 6d df 60 8f b9 82 8c 87 80 43 e8 d4 88 fe 62 9f b4 94 b9 d7 66 ac 7c 82 88 1d 51 d1 f9 61 37 fe 39 d8
                                                                                                                                                                                                                                                                          Data Ascii: L((h=:G,H$t;j@0]9~9H9O"*ml(}j?Bx-h5_UC(@yz&FKP;]<dr.A"3FM<!T'N0U7N=\U*skQX[j4O,8=q/m`Cbf|Qa79
                                                                                                                                                                                                                                                                          2024-11-13 19:29:45 UTC1378INData Raw: ad c4 ca 60 aa 12 70 5b 7b 7a c3 30 ec 7c ed 63 70 f3 2d c2 2b 61 1b 8f d7 00 1b e0 cd 2b ef 78 f7 a3 67 c0 39 32 a9 1f 80 6c 66 17 97 d6 80 80 69 32 ab bf c3 f0 d2 d1 02 c6 d1 d1 ca 7f 28 f3 d3 05 cf d7 e6 67 96 67 73 39 3b dd 9e 5f c5 2e 08 52 5b 60 e6 23 e4 24 80 17 de cf 8c 32 61 22 26 18 40 81 51 37 1a 3d e4 69 36 45 18 6c 38 96 b1 f8 bc 04 25 63 8c 69 6f 0b 8e 93 22 11 da 2b e2 2e dd 3c 66 df 7d 3c c4 05 36 71 e2 c9 b8 a6 7e 66 b3 9b 73 21 3a a7 95 67 38 d4 83 89 c3 d7 91 64 de c5 5b 01 f5 ff a5 13 58 78 d8 a8 54 25 22 24 d8 16 40 cd 81 70 5e c5 3b d8 dd 55 72 b8 9e d6 48 15 06 41 57 68 5b e8 27 30 b1 82 0f e8 09 d8 f8 24 0d ae 73 05 91 20 6f 32 84 0d f0 82 95 ca 25 80 50 f5 46 fa 49 1e 46 5e 38 4e d2 28 ef db ce 9f 18 54 a7 c3 53 4b c7 26 a2 ba e4
                                                                                                                                                                                                                                                                          Data Ascii: `p[{z0|cp-+a+xg92lfi2(ggs9;_.R[`#$2a"&@Q7=i6El8%cio"+.<f}<6q~fs!:g8d[XxT%"$@p^;UrHAWh['0$s o2%PFIF^8N(TSK&
                                                                                                                                                                                                                                                                          2024-11-13 19:29:45 UTC1378INData Raw: 58 0d 04 41 31 f1 f1 a8 15 a1 54 1e 5a 8d 72 3d e2 47 40 31 01 b6 e2 e3 20 ba 53 87 b9 64 39 96 a9 1f 50 8d c3 df 89 4f 3c 44 83 14 ce e2 33 f3 a3 46 d1 e2 45 58 a7 2c f7 48 0a 04 81 50 14 d0 11 86 4d 66 e7 ff be d5 aa ce 18 47 ec d9 2c f8 22 13 e5 35 27 b7 b0 97 2a bf 2c 0b d7 07 48 d7 30 c9 86 93 1f b0 17 3e b8 b1 bc a7 01 17 51 9c 66 55 50 9a b0 bb 80 25 f5 6f 33 e1 cf d4 9d 1c 93 ba 54 72 a7 e2 f6 75 97 90 fe 6f d2 46 10 67 11 75 4c 7e d0 94 af e3 4d 5d b4 38 17 ad 83 c4 09 26 df 24 fb 10 6d 5d e5 56 f8 11 0d 2d bb f3 2c 35 9d 43 aa d3 dc cc 21 ae 95 db 49 63 90 e8 bb b5 a2 31 68 28 4f c1 46 84 c4 ae 85 65 77 6e 1d 5c 72 28 c5 cb d9 9f 0c 82 36 6a 85 c3 0c cb 86 67 50 98 fd a8 5e 6f c5 03 8b 54 f3 c2 30 f0 94 72 6d 96 45 e2 75 68 b3 3c 02 83 6b 79 2f
                                                                                                                                                                                                                                                                          Data Ascii: XA1TZr=G@1 Sd9PO<D3FEX,HPMfG,"5'*,H0>QfUP%o3TruoFguL~M]8&$m]V-,5C!Ic1h(OFewn\r(6jgP^oT0rmEuh<ky/
                                                                                                                                                                                                                                                                          2024-11-13 19:29:45 UTC1378INData Raw: 14 0d 73 e2 64 7e de 02 18 e4 0f c3 f4 76 5f 5c be dd ce 6f 88 69 ac e4 50 fa ee 07 ab c8 a0 8b 52 e9 bb 55 6b fa 9f c6 22 3c 29 b7 da 31 d5 9e ae 5a b0 94 e9 7c 5c e7 66 a1 94 56 e8 81 c0 57 d2 a5 5b 41 6a 0e 92 60 dd 9b c4 c3 77 12 c5 dc 29 96 c5 76 0c 56 10 bf 85 d3 7f df 78 05 8d e2 78 fc 2e d0 e2 68 c5 5e ba e2 78 a2 f7 ae 74 a2 c9 5d 23 c5 a1 dd 77 87 05 87 09 52 cb 31 68 27 3d 4b 9d 65 b2 de 77 fd b1 ff 96 4d 3f 5e 60 b9 1e 38 a4 9e c8 b0 ea d5 db 24 51 55 05 52 b6 f2 27 f0 e4 fd 6c 75 91 a7 7f 43 1e 77 ee c0 54 0b 56 cd 31 4f 5e ee ea 9b de 9a b3 38 11 b7 da d9 f9 e5 0f 50 4b 07 08 fd 45 55 f9 17 02 00 00 f3 0a 00 00 50 4b 03 04 14 00 08 08 08 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 00 00 19 00 2d 00 5f 6c 6f 63 61 6c 65 73 2f 6d 6e 2f 6d 65
                                                                                                                                                                                                                                                                          Data Ascii: sd~v_\oiPRUk"<)1Z|\fVW[Aj`w)vVxx.h^xt]#wR1h'=KewM?^`8$QUR'luCwTV1O^8PKEUPK!-_locales/mn/me


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          8192.168.2.44976740.126.32.133443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:29:46 UTC446OUTPOST /ppsecure/deviceaddcredential.srf HTTP/1.0
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                          Content-Length: 7642
                                                                                                                                                                                                                                                                          Host: login.live.com
                                                                                                                                                                                                                                                                          2024-11-13 19:29:46 UTC7642OUTData Raw: 3c 44 65 76 69 63 65 41 64 64 52 65 71 75 65 73 74 3e 3c 43 6c 69 65 6e 74 49 6e 66 6f 20 6e 61 6d 65 3d 22 49 44 43 52 4c 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3e 3c 42 69 6e 61 72 79 56 65 72 73 69 6f 6e 3e 32 34 3c 2f 42 69 6e 61 72 79 56 65 72 73 69 6f 6e 3e 3c 2f 43 6c 69 65 6e 74 49 6e 66 6f 3e 3c 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 3e 3c 4d 65 6d 62 65 72 6e 61 6d 65 3e 30 32 68 65 64 78 6d 74 6f 78 61 7a 67 64 79 65 3c 2f 4d 65 6d 62 65 72 6e 61 6d 65 3e 3c 50 61 73 73 77 6f 72 64 3e 29 68 74 2f 4a 66 44 51 68 72 4d 4d 70 74 4f 56 4a 4e 4f 6a 3c 2f 50 61 73 73 77 6f 72 64 3e 3c 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 3e 3c 4f 6c 64 4d 65 6d 62 65 72 6e 61 6d 65 3e 30 32 61 6b 71 72 6c 66 67 75 6b 69 6a 65 76 6c 3c 2f 4f 6c 64 4d
                                                                                                                                                                                                                                                                          Data Ascii: <DeviceAddRequest><ClientInfo name="IDCRL" version="1.0"><BinaryVersion>24</BinaryVersion></ClientInfo><Authentication><Membername>02hedxmtoxazgdye</Membername><Password>)ht/JfDQhrMMptOVJNOj</Password></Authentication><OldMembername>02akqrlfgukijevl</OldM
                                                                                                                                                                                                                                                                          2024-11-13 19:29:48 UTC542INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Expires: Wed, 13 Nov 2024 19:28:46 GMT
                                                                                                                                                                                                                                                                          P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                          x-ms-route-info: C528_BL2
                                                                                                                                                                                                                                                                          x-ms-request-id: 2d76d48b-241a-4fca-a4ab-b80f12190d9b
                                                                                                                                                                                                                                                                          PPServer: PPV: 30 H: BL02EPF0001D973 V: 0
                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:29:47 GMT
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Content-Length: 17166
                                                                                                                                                                                                                                                                          2024-11-13 19:29:48 UTC15842INData Raw: 3c 44 65 76 69 63 65 41 64 64 52 65 73 70 6f 6e 73 65 20 53 75 63 63 65 73 73 3d 22 74 72 75 65 22 3e 3c 73 75 63 63 65 73 73 3e 74 72 75 65 3c 2f 73 75 63 63 65 73 73 3e 3c 70 75 69 64 3e 30 30 31 38 43 30 30 46 31 31 35 32 30 37 34 34 3c 2f 70 75 69 64 3e 3c 44 65 76 69 63 65 54 70 6d 4b 65 79 53 74 61 74 65 3e 33 3c 2f 44 65 76 69 63 65 54 70 6d 4b 65 79 53 74 61 74 65 3e 3c 4c 69 63 65 6e 73 65 20 43 6f 6e 74 65 6e 74 49 44 3d 22 33 32 35 32 62 32 30 63 2d 64 34 32 35 2d 34 37 31 31 2d 38 63 63 35 2d 62 32 66 35 33 63 38 33 30 62 37 36 22 20 49 44 3d 22 31 35 66 34 30 31 31 63 2d 66 62 35 66 2d 34 32 66 63 2d 39 62 38 37 2d 64 32 35 30 30 36 62 66 65 31 31 61 22 20 4c 69 63 65 6e 73 65 49 44 3d 22 33 32 35 32 62 32 30 63 2d 64 34 32 35 2d 34 37 31 31
                                                                                                                                                                                                                                                                          Data Ascii: <DeviceAddResponse Success="true"><success>true</success><puid>0018C00F11520744</puid><DeviceTpmKeyState>3</DeviceTpmKeyState><License ContentID="3252b20c-d425-4711-8cc5-b2f53c830b76" ID="15f4011c-fb5f-42fc-9b87-d25006bfe11a" LicenseID="3252b20c-d425-4711
                                                                                                                                                                                                                                                                          2024-11-13 19:29:48 UTC1324INData Raw: 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 30 39 2f 78 6d 6c 64 73 69 67 23 65 6e 76 65 6c 6f 70 65 64 2d 73 69 67 6e 61 74 75 72 65 22 2f 3e 3c 2f 54 72 61 6e 73 66 6f 72 6d 73 3e 3c 44 69 67 65 73 74 4d 65 74 68 6f 64 20 41 6c 67 6f 72 69 74 68 6d 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 30 34 2f 78 6d 6c 65 6e 63 23 73 68 61 32 35 36 22 2f 3e 3c 44 69 67 65 73 74 56 61 6c 75 65 3e 67 74 71 77 70 52 35 66 47 44 61 6f 48 73 4d 37 49 57 47 4b 5a 67 61 77 58 61 30 42 50 69 47 61 65 35 62 49 75 6e 2f 52 51 4a 41 3d 3c 2f 44 69 67 65 73 74 56 61 6c 75 65 3e 3c 2f 52 65 66 65 72 65 6e 63 65 3e 3c 2f 53 69 67 6e 65 64 49 6e 66 6f 3e 3c 53 69 67 6e 61 74 75 72 65 56 61 6c 75 65 3e 41 46 38 6f 46 52 2b 47 66
                                                                                                                                                                                                                                                                          Data Ascii: tp://www.w3.org/2000/09/xmldsig#enveloped-signature"/></Transforms><DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256"/><DigestValue>gtqwpR5fGDaoHsM7IWGKZgawXa0BPiGae5bIun/RQJA=</DigestValue></Reference></SignedInfo><SignatureValue>AF8oFR+Gf


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                          9192.168.2.449769162.159.61.34437552C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exe
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:29:46 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                          Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          Content-Length: 128
                                                                                                                                                                                                                                                                          Accept: application/dns-message
                                                                                                                                                                                                                                                                          Accept-Language: *
                                                                                                                                                                                                                                                                          User-Agent: Chrome
                                                                                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                                                                                          Content-Type: application/dns-message
                                                                                                                                                                                                                                                                          2024-11-13 19:29:46 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                          Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                                          2024-11-13 19:29:46 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:29:46 GMT
                                                                                                                                                                                                                                                                          Content-Type: application/dns-message
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                          Content-Length: 468
                                                                                                                                                                                                                                                                          CF-RAY: 8e212c297f90e530-DFW
                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                          2024-11-13 19:29:46 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 17 00 04 8e fa 73 5e 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                          Data Ascii: wwwgstaticcoms^)


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                          10192.168.2.449786162.159.61.34438468C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:29:47 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                          Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          Content-Length: 128
                                                                                                                                                                                                                                                                          Accept: application/dns-message
                                                                                                                                                                                                                                                                          Accept-Language: *
                                                                                                                                                                                                                                                                          User-Agent: Chrome
                                                                                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                                                                                          Content-Type: application/dns-message
                                                                                                                                                                                                                                                                          2024-11-13 19:29:47 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                          Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                                          2024-11-13 19:29:47 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:29:47 GMT
                                                                                                                                                                                                                                                                          Content-Type: application/dns-message
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                          Content-Length: 468
                                                                                                                                                                                                                                                                          CF-RAY: 8e212c2d5c643177-DFW
                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                          2024-11-13 19:29:47 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 af 00 04 8e fa 72 5e 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                          Data Ascii: wwwgstaticcomr^)


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                          11192.168.2.449785162.159.61.34438468C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:29:47 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                          Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          Content-Length: 128
                                                                                                                                                                                                                                                                          Accept: application/dns-message
                                                                                                                                                                                                                                                                          Accept-Language: *
                                                                                                                                                                                                                                                                          User-Agent: Chrome
                                                                                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                                                                                          Content-Type: application/dns-message
                                                                                                                                                                                                                                                                          2024-11-13 19:29:47 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                          Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                                          2024-11-13 19:29:47 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:29:47 GMT
                                                                                                                                                                                                                                                                          Content-Type: application/dns-message
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                          Content-Length: 468
                                                                                                                                                                                                                                                                          CF-RAY: 8e212c2d7d214602-DFW
                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                          2024-11-13 19:29:47 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 db 00 04 8e fa 71 5e 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                          Data Ascii: wwwgstaticcomq^)


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                          12192.168.2.449787172.64.41.34438468C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:29:47 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                          Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          Content-Length: 128
                                                                                                                                                                                                                                                                          Accept: application/dns-message
                                                                                                                                                                                                                                                                          Accept-Language: *
                                                                                                                                                                                                                                                                          User-Agent: Chrome
                                                                                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                                                                                          Content-Type: application/dns-message
                                                                                                                                                                                                                                                                          2024-11-13 19:29:47 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                          Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                                          2024-11-13 19:29:47 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:29:47 GMT
                                                                                                                                                                                                                                                                          Content-Type: application/dns-message
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                          Content-Length: 468
                                                                                                                                                                                                                                                                          CF-RAY: 8e212c2e499fddb4-DFW
                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                          2024-11-13 19:29:47 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 af 00 04 8e fb ba 5e 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                          Data Ascii: wwwgstaticcom^)


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                          13192.168.2.44978813.107.246.454438468C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:29:47 UTC486OUTGET /assets/arbitration_priority_list/4.0.5/asset?assetgroup=ArbitrationService HTTP/1.1
                                                                                                                                                                                                                                                                          Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          Edge-Asset-Group: ArbitrationService
                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                          2024-11-13 19:29:48 UTC532INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:29:48 GMT
                                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                          Content-Length: 11989
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 12 Nov 2024 18:29:51 GMT
                                                                                                                                                                                                                                                                          ETag: 0x8DD0347FEE0231F
                                                                                                                                                                                                                                                                          x-ms-request-id: e1e2ba06-201e-0034-5d02-36c7af000000
                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T192948Z-1749fc9bdbdhnf7rhC1DFWgd0n00000001d000000000nggk
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:29:48 UTC11989INData Raw: 7b 0d 0a 20 20 22 63 6f 6e 66 69 67 56 65 72 73 69 6f 6e 22 3a 20 33 32 2c 0d 0a 20 20 22 50 72 69 76 69 6c 65 67 65 64 45 78 70 65 72 69 65 6e 63 65 73 22 3a 20 5b 0d 0a 20 20 20 20 22 53 68 6f 72 65 6c 69 6e 65 50 72 69 76 69 6c 65 67 65 64 45 78 70 65 72 69 65 6e 63 65 49 44 22 2c 0d 0a 20 20 20 20 22 53 48 4f 50 50 49 4e 47 5f 41 55 54 4f 5f 53 48 4f 57 5f 43 4f 55 50 4f 4e 53 5f 43 48 45 43 4b 4f 55 54 22 2c 0d 0a 20 20 20 20 22 53 48 4f 50 50 49 4e 47 5f 41 55 54 4f 5f 53 48 4f 57 5f 4c 4f 57 45 52 5f 50 52 49 43 45 5f 46 4f 55 4e 44 22 2c 0d 0a 20 20 20 20 22 53 48 4f 50 50 49 4e 47 5f 41 55 54 4f 5f 53 48 4f 57 5f 42 49 4e 47 5f 53 45 41 52 43 48 22 2c 0d 0a 20 20 20 20 22 53 48 4f 50 50 49 4e 47 5f 41 55 54 4f 5f 53 48 4f 57 5f 52 45 42 41 54 45
                                                                                                                                                                                                                                                                          Data Ascii: { "configVersion": 32, "PrivilegedExperiences": [ "ShorelinePrivilegedExperienceID", "SHOPPING_AUTO_SHOW_COUPONS_CHECKOUT", "SHOPPING_AUTO_SHOW_LOWER_PRICE_FOUND", "SHOPPING_AUTO_SHOW_BING_SEARCH", "SHOPPING_AUTO_SHOW_REBATE


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                          14192.168.2.44978913.107.246.454438468C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:29:47 UTC711OUTGET /assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig HTTP/1.1
                                                                                                                                                                                                                                                                          Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          Edge-Asset-Group: EntityExtractionDomainsConfig
                                                                                                                                                                                                                                                                          Sec-Mesh-Client-Edge-Version: 117.0.2045.47
                                                                                                                                                                                                                                                                          Sec-Mesh-Client-Edge-Channel: stable
                                                                                                                                                                                                                                                                          Sec-Mesh-Client-OS: Windows
                                                                                                                                                                                                                                                                          Sec-Mesh-Client-OS-Version: 10.0.19045
                                                                                                                                                                                                                                                                          Sec-Mesh-Client-Arch: x86_64
                                                                                                                                                                                                                                                                          Sec-Mesh-Client-WebView: 0
                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                          2024-11-13 19:29:48 UTC556INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:29:48 GMT
                                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                          Content-Length: 70207
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                          Last-Modified: Thu, 07 Nov 2024 20:03:34 GMT
                                                                                                                                                                                                                                                                          ETag: 0x8DCFF6742E8F24C
                                                                                                                                                                                                                                                                          x-ms-request-id: 16fac629-101e-001e-4202-36b2ea000000
                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T192948Z-1749fc9bdbdjjp8thC1DFWye6g00000001bg00000000gvy4
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:29:48 UTC15828INData Raw: 1f 8b 08 08 16 1d 2d 67 02 ff 61 73 73 65 74 00 ec bd 0b 97 db 36 b2 30 f8 57 b2 b9 33 b3 dd 89 d5 d6 5b dd d9 cd fa f4 d3 f1 f8 39 6d 3b 19 db f1 d5 01 49 48 a2 45 91 0c 1f 6a ab c3 be bf 7d 0b 05 80 00 08 50 52 db ce 77 ef b7 67 67 9c 16 09 14 0a 40 a1 50 a8 2a 14 c0 3f bf f7 93 78 16 ce bf ff e9 bb 3f bf 2f 92 25 8d a7 51 b8 0a 0b 78 ef 8d bb dd 07 df 7d 9f 92 39 9d fa 65 91 cc 66 90 38 1c f4 59 62 40 67 a4 8c 8a 69 94 f8 24 a2 d3 15 49 11 81 c7 f0 c0 df 0e 3c 00 94 97 e3 6b de f1 08 7b a5 11 7b a5 51 67 9e e1 6b 8c af 71 a7 cc f1 15 81 69 de 59 7d c6 d7 02 5f 8b 0e a5 ec d5 c7 5c 3f ef f8 b7 ec 35 20 ec 35 20 9d 60 89 af 14 5f 69 27 40 e0 19 e6 ce 48 27 c4 8a 66 21 be 86 1d 78 60 af 19 be 66 9d 19 e6 2e b0 ec 82 76 c2 08 5f 31 77 91 75 16 3c b7 c4 d7
                                                                                                                                                                                                                                                                          Data Ascii: -gasset60W3[9m;IHEj}PRwgg@P*?x?/%Qx}9ef8Yb@gi$I<k{{QgkqiY}_\?5 5 `_i'@H'f!x`f.v_1wu<
                                                                                                                                                                                                                                                                          2024-11-13 19:29:48 UTC16384INData Raw: 65 c0 2a 8a c3 88 95 9c 7c 3e a9 79 09 d4 fa 9a 9f 30 4a 49 28 2b d7 97 ff 7a 7b f9 fa cd f4 c9 05 68 2b 37 9c c1 08 01 cb 2f 28 f3 02 34 de 08 0c a6 34 da 38 c6 ec 48 27 33 28 96 9f 45 d9 4f 9f 12 f7 54 d2 47 a6 39 87 08 81 e9 6d 4f c1 43 97 10 bf ad 59 55 67 39 13 fe 1e 05 67 65 16 87 6c 9b f5 cb 90 60 eb 3d ea 25 09 33 8b f9 4a fb 10 ef 11 3b 7c e8 61 60 14 a0 60 b9 7c 16 e7 69 54 b1 c3 22 c0 e0 29 df c2 05 4c 8f bc f0 67 5e 04 75 33 51 9a b7 e1 61 1a 61 48 f5 c3 30 f7 62 91 d5 a8 34 39 2a 97 ff 2d f5 aa c1 c2 6c 78 e0 35 33 d1 42 b3 75 c4 be 3b f4 d0 68 83 51 a7 81 2d a0 ff 0d 5d 10 62 ed 7f 55 a5 99 9f 25 2b 2f a4 4d 09 21 65 43 c7 04 cf 93 19 f3 c1 d0 b6 e9 14 38 59 31 29 8b 4d 52 3a c4 97 c1 d0 1d 5d d0 58 b3 51 22 09 e8 37 c0 b1 dc 86 43 a9 41 db
                                                                                                                                                                                                                                                                          Data Ascii: e*|>y0JI(+z{h+7/(448H'3(EOTG9mOCYUg9gel`=%3J;|a``|iT")Lg^u3QaaH0b49*-lx53Bu;hQ-]bU%+/M!eC8Y1)MR:]XQ"7CA
                                                                                                                                                                                                                                                                          2024-11-13 19:29:48 UTC16384INData Raw: 20 15 b1 bc 1f 82 9a 8d 98 a7 af db 80 6b 74 e7 ab 7c e6 18 7d 9a 2b 3e 34 2d 1a e7 c0 d5 e8 b4 a0 0e d4 7d 19 bb 69 52 58 a2 33 32 78 db 4b 2d cd 54 dd d2 2b 9c a0 29 69 1a ba 4a ee 0a 4d 33 5a 7b a7 1a 83 5f f3 f7 fe 2c 2f 84 3b 39 d0 56 82 ef 75 a4 f3 69 57 af 58 09 8c 2a 1d 24 b9 4e 6b cf 63 d0 74 99 e3 02 0f 26 7f 1a 86 a9 a8 69 fa 5a d8 25 83 c1 ea f8 fd 12 62 16 86 38 17 5a 19 6f 13 03 00 e6 6a 07 a4 40 be bb 20 de a6 de bf d1 06 75 32 1f c3 4f 67 41 ad 31 bd b0 9c ee 44 47 33 2a 92 9c d3 f6 35 64 a9 b1 d3 f6 b1 c7 a7 b4 80 af ea c1 2a 6c dd 81 a0 0b 67 ca d2 b2 11 7c 8d dc 39 47 56 d1 bd 08 e8 ec 3e 4f c9 56 d6 7a d3 9a 56 4d 17 50 41 9b 17 9b 37 36 da 2e 7c a4 ba 63 f5 72 cd 6b 58 b5 9b 70 5a 19 73 3e 85 d2 c6 f8 80 22 71 cd f5 40 34 cd c4 ce 27
                                                                                                                                                                                                                                                                          Data Ascii: kt|}+>4-}iRX32xK-T+)iJM3Z{_,/;9VuiWX*$Nkct&iZ%b8Zoj@ u2OgA1DG3*5d*lg|9GV>OVzVMPA76.|crkXpZs>"q@4'
                                                                                                                                                                                                                                                                          2024-11-13 19:29:48 UTC16384INData Raw: 5f 43 54 c9 8d d7 76 7a 14 e4 6f 3b 80 f7 6a 61 e8 6f 47 e9 2d cb 60 84 66 2b c0 b9 77 09 1b c0 32 5c aa 6c 0e 25 81 ed a0 5e 61 25 37 6f 3c a5 bc 1f 04 1a dd b1 04 1d c9 73 16 3a 58 a8 69 4d 12 c1 5e e9 66 5f 14 6c e4 9e d4 61 25 e1 2f c3 fc b8 ed df 80 5d 2b 3a 5b 4c 56 c9 72 1f 59 1d 6a 72 0b d2 b0 4c 8e d5 67 db 16 79 41 90 65 4f 4b 68 63 f6 d1 e5 db b6 6a 18 e6 ca 5f 04 79 2e 71 69 5d 0e 19 cc d9 f6 58 27 58 af 1c 18 04 f1 98 d2 bf 15 1e 37 ce e0 1e 88 54 83 3c 82 f8 a8 05 5f b0 1b 3f 2f 02 8f 31 a4 e9 1d ed 45 e6 e4 85 e6 b9 66 4c fd cd 8d e4 58 f7 79 73 8b 47 40 25 b6 0d 7f 78 ff a8 fe e7 7d 69 4a fc 00 c7 b0 37 a9 44 f0 40 1e e8 bd 41 8a b4 0a 5d 5a 2c 0e 60 f7 fb 81 3b 35 42 38 50 3b bc 9c d4 76 22 35 66 3f 5d d9 fb 8e 7d 65 84 fb 4f 5b 04 9b a8
                                                                                                                                                                                                                                                                          Data Ascii: _CTvzo;jaoG-`f+w2\l%^a%7o<s:XiM^f_la%/]+:[LVrYjrLgyAeOKhcj_y.qi]X'X7T<_?/1EfLXysG@%x}iJ7D@A]Z,`;5B8P;v"5f?]}eO[
                                                                                                                                                                                                                                                                          2024-11-13 19:29:48 UTC5227INData Raw: 20 b1 61 ca d2 f5 ed 38 df 10 b9 60 88 4c 48 ac b1 cd 10 b5 8f 76 49 19 f2 b6 d5 54 1d d1 9c b1 20 7a d3 64 f7 91 a2 0c 4d 73 6d e0 da be ee e6 87 03 9f 5e f7 4f 98 9c 12 cd 88 68 4c 2e b1 48 00 60 c3 31 74 31 8d 87 b4 32 56 02 4f bf e1 a9 3b c0 40 d6 24 8e 10 55 c7 c3 e7 8c f3 78 28 78 d3 94 de b0 5a 4d 22 eb 28 5c 22 00 98 8e 15 1a f8 ab ac 54 f4 5d 80 d0 a5 aa 6e 87 83 fd d6 f1 b0 c0 82 f7 f4 5e ef 2f 2b b8 62 a2 13 a1 4d ae 60 cf 59 3c b1 b1 f4 40 4d 41 74 7c ac 2c 5a 9e ef f4 d2 81 6d 69 e1 d3 8b 73 2c 84 2c 06 37 fd 72 38 10 a5 b2 13 51 f1 a0 a2 06 7d 3f 89 8f 72 35 a0 58 a0 46 79 2f b7 1f cc 57 92 ec c8 b4 b5 f2 5c 65 e7 30 5a 93 e3 b1 8e 5f f5 91 44 87 44 19 1d 59 83 cf 54 85 de 92 34 2e 26 d2 d8 ca 80 2c 56 f9 34 27 86 21 28 e6 0e 92 0c 4e 75 b7
                                                                                                                                                                                                                                                                          Data Ascii: a8`LHvIT zdMsm^OhL.H`1t12VO;@$Ux(xZM"(\"T]n^/+bM`Y<@MAt|,Zmis,,7r8Q}?r5XFy/W\e0Z_DDYT4.&,V4'!(Nu


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                          15192.168.2.44979413.107.246.454438468C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:29:49 UTC470OUTGET /assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Shoreline HTTP/1.1
                                                                                                                                                                                                                                                                          Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          Edge-Asset-Group: Shoreline
                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                          2024-11-13 19:29:49 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:29:49 GMT
                                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                          Content-Length: 306698
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 10 Oct 2023 17:24:31 GMT
                                                                                                                                                                                                                                                                          ETag: 0x8DBC9B5C40EBFF4
                                                                                                                                                                                                                                                                          x-ms-request-id: 94bdde0a-901e-0004-24a7-359d85000000
                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T192949Z-r178fb8d765dbczshC1DFW33an00000001bg00000000a4c6
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 69316365
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:29:49 UTC15800INData Raw: 1f 8b 08 08 cf 88 25 65 02 ff 61 73 73 65 74 00 ec 7d 69 93 db 46 92 e8 5f a9 f0 97 fd e0 96 05 10 00 09 4c c4 8b 17 2d f9 92 6d f9 92 6d 8d fd 66 43 51 00 0a 24 9a 20 40 e1 60 ab 7b 76 fe fb ab cc 2c 10 09 82 07 c8 a6 bc 9e 8d 0d 5b 68 b0 8e bc eb 44 55 e6 3f 3f 59 c9 3c 4d 54 55 bf db a8 b2 4a 8b fc 93 bf 89 4f dc cf ac cf ac 4f 6e c4 27 8b 26 7c 27 d7 eb 4a 27 fe bf 7f 7e 92 c6 90 19 c5 ee d4 f7 65 f0 4c f9 be ff cc f5 95 7c 26 63 df 7e 36 9b da 81 13 7b d3 d0 0e 15 d4 cd e5 4a 41 f9 77 ef 5e bf f9 ea 1d fc 7a f7 0e d2 19 1e fb 33 fd df 0c 12 63 55 45 65 ba ae 4d 06 d5 61 89 54 75 a9 1e 20 f7 f5 ab 57 2f 5e dd dd 7e ff 62 be 7c bf 58 a6 5f 05 f7 d6 8b db 9f be f8 f2 f6 f6 87 97 b7 3f f9 b7 90 ff 72 fe ad 7e ff e2 76 9d 58 77 ee 57 8b 1f de ff 14 f9 fe
                                                                                                                                                                                                                                                                          Data Ascii: %easset}iF_L-mmfCQ$ @`{v,[hDU??Y<MTUJOOn'&|'J'~eL|&c~6{JAw^z3cUEeMaTu W/^~b|X_?r~vXwW
                                                                                                                                                                                                                                                                          2024-11-13 19:29:49 UTC16384INData Raw: a5 38 7d a8 02 c7 0a 04 ba b8 75 26 ce 55 c2 08 bf 5c 90 e7 68 0d 8c 7c 07 bb 14 ee 07 cf ac 5b ca 81 54 5b 25 f6 36 51 93 15 e8 c2 2b 22 50 fc 52 36 6d 55 35 59 19 67 e4 56 be d8 2d df fd 8c 1c b1 48 e9 85 d8 d5 6f a1 88 16 05 b8 ea d5 42 20 2f c6 fa c5 ab 21 ae b4 7e 71 4c 7c 69 3b da be 2c c4 3c 45 31 58 f6 5a d0 75 29 2d 10 91 2f b6 81 a8 f1 77 27 4d cb 46 c3 d1 f2 cb e7 17 7d 3c d0 6a 30 b1 ed 19 11 24 85 30 ed b3 77 98 0a a3 d3 4d 8a a4 58 a6 1a 92 6f 39 a0 66 5b a9 58 c4 f8 d7 db 13 a4 38 9f 53 18 72 e3 d6 58 c9 9c 2a 85 f1 21 3d 9d 12 35 51 d6 f4 74 9e 6e f9 3a 6f 4c fc e5 2c 53 f9 7a 94 a9 7c 50 ab 8e d8 56 01 86 95 11 92 ce 4d 82 a9 12 26 c6 7f 9c 55 b4 0d eb a8 c4 4f 75 f1 df 12 7e 7b 85 2d 18 bd 99 6f 4d 95 18 8d 35 7f b9 51 da bc b3 17 f2 61
                                                                                                                                                                                                                                                                          Data Ascii: 8}u&U\h|[T[%6Q+"PR6mU5YgV-HoB /!~qL|i;,<E1XZu)-/w'MF}<j0$0wMXo9f[X8SrX*!=5Qtn:oL,Sz|PVM&UOu~{-oM5Qa
                                                                                                                                                                                                                                                                          2024-11-13 19:29:49 UTC16384INData Raw: 56 c6 75 11 82 12 e0 b7 2c 9c d4 28 cd 82 09 ad 54 24 d2 ae 26 b9 4f 37 c4 67 1e 9d 6b d1 e4 03 44 91 0f c7 24 3e 9c a5 f8 80 ce e1 c3 bd 55 1f 7c 0d 7d f0 d6 f4 e1 f6 6d f9 6c 42 78 a7 7a 8f cf 80 2a 42 b1 ca af 46 95 01 06 85 53 be 7a 50 c8 12 ce 7e 7c 44 29 29 63 83 14 66 50 e5 69 9e ba 94 a2 14 a9 44 53 56 22 78 06 d0 d3 7d 25 3d 51 7e fc 63 e8 77 69 11 9c 24 cb 92 42 e9 e0 d4 ac cc c6 c2 0a 92 55 72 f4 61 88 91 31 1f 4c 69 b4 9b 0f a5 64 32 91 6a 99 5a 87 05 9b b8 18 4d b6 69 0c 05 60 46 80 c2 34 75 85 d5 88 cf a4 31 10 78 28 99 44 01 7e 6d 51 37 26 3d f1 aa c8 64 77 98 90 c3 4a 88 b9 d5 8c 73 bc 9b 5c 69 65 23 a6 fb 16 9b 26 25 05 ac fc cc 1e 87 56 e3 bd 7f 86 8d d9 de 4d 93 29 aa 7c fe d1 06 5b da c5 90 55 b0 c9 33 35 1b d9 51 ad b2 ea c6 9a c4 a2
                                                                                                                                                                                                                                                                          Data Ascii: Vu,(T$&O7gkD$>U|}mlBxz*BFSzP~|D))cfPiDSV"x}%=Q~cwi$BUra1Lid2jZMi`F4u1x(D~mQ7&=dwJs\ie#&%VM)|[U35Q
                                                                                                                                                                                                                                                                          2024-11-13 19:29:49 UTC16384INData Raw: 15 3e 36 a4 6a 67 7e 2a 42 7f 7e 14 be 1b ef d2 39 b9 d3 a0 0f a6 db fd c0 cf 6a 73 b5 e6 a0 67 39 bd 50 cf ce e5 f5 33 b4 5b f6 96 18 f6 1d 3d 5b 1c 62 ee 08 9c b4 27 31 5c bf 95 0d 07 a0 cf bc bf ec e9 f3 e3 25 7d d1 cd 7e e8 fe 69 3f 94 32 74 6d 41 40 30 f4 9d 21 ef 18 ab 09 e0 e5 30 bf 56 97 43 99 8d fb 5c b1 3a 15 2a 0c 9d 5f c9 d3 47 70 60 b0 6e 17 9c 16 bc 33 94 8f dc 87 1c 2e 65 5f 80 b0 c7 e2 bb 6a f4 3b c8 60 00 83 b2 83 02 16 e1 3f 69 68 e4 62 45 17 99 ba 9d 9d b7 00 7d 2a 5a 5f 88 af 8b 22 5d 84 79 61 b8 38 c9 2f d4 62 3c 2f ee 0a 38 04 98 69 d8 af 45 cf 43 a8 9b 3e 6e dd 69 b8 01 0b 4d c5 2a d4 d8 5d 7a b1 5f 94 d0 5d 79 e7 c9 87 c6 d5 b9 5d 89 1b 44 f3 5a 14 67 85 e9 1a ef c2 74 b9 63 86 3e c2 71 a7 08 94 eb 44 58 ad 1a 5c 09 02 5c 4d 1b c8
                                                                                                                                                                                                                                                                          Data Ascii: >6jg~*B~9jsg9P3[=[b'1\%}~i?2tmA@0!0VC\:*_Gp`n3.e_j;`?ihbE}*Z_"]ya8/b</8iEC>niM*]z_]y]DZgtc>qDX\\M
                                                                                                                                                                                                                                                                          2024-11-13 19:29:49 UTC16384INData Raw: e5 2e b7 93 a4 b3 90 c2 6b ad 8a 70 f5 34 6b b8 40 3f ab 6c ff 6b b9 2f c1 49 79 7f 7f fe e2 4d 8e 52 97 9f 5c d2 a4 d2 9b 7f 21 19 ca ff db 31 e3 e4 f2 51 b8 7c 74 b3 4c aa e5 59 09 49 a3 cf 51 d6 87 a5 4c 6d 23 e7 30 3b 3e ce a2 ff dd d2 a2 4d 1f 0e 14 fd d7 52 7f fd 1c ea cf 13 55 dc a3 6d 85 4b 4e 63 b4 12 03 65 33 26 36 bd 72 f4 19 04 1a d9 86 f6 84 1c dd 9e ee 21 e8 65 4d aa 2f f0 f8 0a fb d1 85 1e 53 4d 3f 5f a5 fc d4 0d f8 28 79 f7 b1 c1 a5 fc 51 df bc 30 df bf cb 6f cb 2a 09 d7 1f 99 f4 19 6a 7e d9 a5 f8 7e 7b c5 59 31 55 b2 99 9f 7d 02 06 e8 6e c6 98 ec a9 7c 3f 2a 1d 34 e5 bd 0a 8f e7 88 3e 74 c3 0b e7 6b 10 2c 4f 53 5d 7c 86 e2 09 77 99 7d ee 02 3a 9d f3 a7 29 a2 13 79 ee 15 d2 a7 37 fd 67 b6 f7 67 33 72 df b2 23 59 ef 55 5d e5 6f cb 55 7e 43
                                                                                                                                                                                                                                                                          Data Ascii: .kp4k@?lk/IyMR\!1Q|tLYIQLm#0;>MRUmKNce3&6r!eM/SM?_(yQ0o*j~~{Y1U}n|?*4>tk,OS]|w}:)y7gg3r#YU]oU~C
                                                                                                                                                                                                                                                                          2024-11-13 19:29:50 UTC16384INData Raw: df 26 b7 09 e8 f5 8c 1d c0 e5 f5 0e 81 86 cd d1 7b 9c 8b 16 07 4d 31 65 8e 49 77 c3 9c 0b 06 79 cd 66 e0 72 84 3b 54 b9 74 ef 35 53 7d 3b 8c b0 a9 fd 1b 50 a9 de 74 45 72 7e 1b f0 2a c4 ee 75 56 a9 f1 4f 0b e2 ef 4c 0e 04 e6 c1 13 43 d1 a3 91 83 19 d3 3d c4 08 0f b5 d5 e1 f0 41 7b 02 cf 94 80 35 8c 5f 5f 02 90 85 fa 86 bb ab e1 02 93 a8 c3 01 b8 10 ce 1a 84 70 ba 2a 74 48 e2 74 7c 83 87 f5 42 38 70 15 c2 ce 65 08 08 86 a0 47 21 98 5b b8 58 62 21 c8 96 0d 6c 09 61 e7 32 c4 b3 5e a1 8d a0 20 7d 39 b0 28 5c c6 6d 21 84 b7 80 4c dc 70 c4 2e c4 f3 19 21 9c 8e d6 1f 96 d8 f4 9d 32 40 37 a4 47 84 1e d1 c7 65 89 5f 63 82 1d d4 5a 86 2d e5 f8 15 59 45 61 ea 67 ab 2d d9 61 85 e3 91 0f 94 e7 67 25 02 3d 4f 28 55 ad 17 c6 a0 29 6a 5d 21 2a cd 7e af 45 5e 0b 01 e5 6c
                                                                                                                                                                                                                                                                          Data Ascii: &{M1eIwyfr;Tt5S};PtEr~*uVOLC=A{5__p*tHt|B8peG![Xb!la2^ }9(\m!Lp.!2@7Ge_cZ-YEag-ag%=O(U)j]!*~E^l
                                                                                                                                                                                                                                                                          2024-11-13 19:29:50 UTC16384INData Raw: c0 77 d7 f0 0b 75 ef b4 4f 20 01 c9 6e d7 8b d6 eb 26 ee 09 6d 06 c3 c0 20 42 f6 62 01 a8 b8 2e 41 68 d5 3e af 78 77 09 5e a1 a8 7e 3d bf 65 90 da ff 6d 58 c3 e3 86 29 f6 22 00 98 2a 9c 68 97 65 63 ac 5c ad 09 2b 23 82 8f 3f 2b 34 4c 1f 01 76 0d 06 ed 44 0f a9 a0 b1 63 30 c2 0d f2 ad 15 f9 9d a6 73 4a 64 c6 38 b2 91 d1 0a 38 ec f1 61 a5 51 a1 65 d6 96 da 34 5b b9 be df 70 92 06 98 c1 37 67 b8 7a fd 34 cd 5e 44 c0 aa b0 27 6e 0c f2 e2 f9 5e 7c 0a 17 b4 b4 16 73 66 52 b2 05 40 56 84 20 c3 90 88 0a 5a 8e f1 3d 96 59 b7 5f a7 63 31 3c 17 3a a9 04 30 4b 80 0e 09 8b 60 e1 5d df da 55 e1 6d 20 56 de 3a 5a 4e 4e 36 25 71 5c 12 7e f1 93 97 31 94 a1 29 89 f2 0a 40 a9 02 bf 55 03 2f 98 74 5f 78 73 cb c5 29 4c e9 ad ef d3 e0 e9 ec 15 b9 9a 03 cf 91 db 7e f5 f0 08 3e
                                                                                                                                                                                                                                                                          Data Ascii: wuO n&m Bb.Ah>xw^~=emX)"*hec\+#?+4LvDc0sJd88aQe4[p7gz4^D'n^|sfR@V Z=Y_c1<:0K`]Um V:ZNN6%q\~1)@U/t_xs)L~>
                                                                                                                                                                                                                                                                          2024-11-13 19:29:50 UTC16384INData Raw: 8f 67 d5 e8 e4 34 eb e6 2c b7 a9 5c 69 a3 75 af d9 ba f6 11 ea 58 64 70 1a 03 5a 75 5c b5 f2 6d d4 e3 16 ed 7d 0a 76 94 c1 8e a7 30 9e 08 64 07 27 9d 18 c0 52 7d e4 67 ff 5d dd ba 83 b1 dc 5d 98 95 9f fd f7 4f 5a 26 c7 8a 7a a4 2b 67 ea ac d1 ee 4b f3 ee 5b 7c 55 87 5f ce 64 5a d1 d6 85 f4 9d 84 43 1d a5 d1 4e 33 c2 52 b6 ac ef d9 7f de 15 61 44 a2 b6 4f fe 03 39 27 95 29 d1 71 16 47 ff 7e 40 2f ff 09 6e 49 c5 ba 2c 58 72 fd b4 fc 2b 2f d4 a3 80 7f e2 4e fd ca 3b f8 f4 09 87 9a 38 33 24 7f 45 a2 7e d3 4f 4e 87 8c cb 8b 02 7f df 7f ff 57 75 a1 22 3d 51 a9 78 41 7d 1b c5 f8 9b d0 7f 72 fc 7d ff 85 6a 70 ab 5e dc aa 41 ca 56 bd b0 55 00 76 02 c7 a0 ea 57 7d b2 c3 fb 0a b5 58 bd 1f ab f6 63 d5 ec bd 82 b3 c7 5f d5 89 ed 15 3f f6 0a e5 7d 86 bf 7b f2 4f 82 f3
                                                                                                                                                                                                                                                                          Data Ascii: g4,\iuXdpZu\m}v0d'R}g]]OZ&z+gK[|U_dZCN3RaDO9')qG~@/nI,Xr+/N;83$E~ONWu"=QxA}r}jp^AVUvW}Xc_?}{O
                                                                                                                                                                                                                                                                          2024-11-13 19:29:50 UTC16384INData Raw: c8 b1 0e c3 45 a4 cf 34 82 9b a9 e1 c3 b1 e1 46 87 99 95 55 9a b4 be 3b 59 b1 6b f9 9e 4a 6a 38 c3 9d 71 93 60 68 53 6d 70 93 f4 d8 cb 92 d6 1c 64 0c 55 29 d1 f7 86 61 3a 23 da d5 06 e4 b2 85 18 31 bb 0e 46 71 38 52 33 8f 24 f5 9e 43 1a 6d 32 5a be 90 91 0a d3 47 69 32 eb 74 ec 30 03 b3 0a 2f 45 60 14 c3 56 8c 9b d3 2c f6 4c cc 87 6e 54 d0 da 28 ed 5d 8d 3a 4d 4a aa f1 2e 74 2f 9f 56 e9 a4 49 86 4c 15 33 4f 70 79 ad 9c 27 57 fe 5f f1 b5 af dc 2b a5 7e 6a ff d6 06 bc 0c 5d f6 df fe e1 b9 f2 44 21 e0 ef 42 ef 50 c9 9d 6d c4 b7 e0 a2 c1 1c b4 2f 36 29 c7 0d cd c5 5f 01 b2 80 f3 b0 10 3b 89 01 c5 9d d8 7c 07 2e 18 db 27 d6 4f f2 63 9c b0 f6 f2 ae c9 8b 6c b2 c4 37 76 c1 ad 55 68 26 ab 9f 6e 0d f6 97 8b d0 7b ae f0 47 ed 5d 9f e5 af 8e d0 8d 25 c1 76 f1 dc 48
                                                                                                                                                                                                                                                                          Data Ascii: E4FU;YkJj8q`hSmpdU)a:#1Fq8R3$Cm2ZGi2t0/E`V,LnT(]:MJ.t/VIL3Opy'W_+~j]D!BPm/6)_;|.'Ocl7vUh&n{G]%vH
                                                                                                                                                                                                                                                                          2024-11-13 19:29:50 UTC16384INData Raw: 94 22 1e 7d b0 6a 95 14 85 b6 9f 56 47 3e e9 1b d3 5f a5 ac 50 c3 87 e4 2f 7d 48 49 98 d9 64 0e 08 ef 71 ff 50 b9 f3 86 37 4a 22 88 52 55 4a 91 92 53 0e 3c c2 3f 65 33 a3 28 fd 5a 9a 2e 91 76 ec f5 34 94 dc 1a 84 a2 be c1 0e 7a 8b 67 39 3e 58 c7 23 2c 7e 30 2a a9 04 8f 00 e5 ea b9 90 8e 19 22 31 4f 88 ac 1a 1f 76 bd 44 ab b4 23 ff 6a 0e 16 d3 4b 19 b1 5f 46 1a 8c 28 02 0b 82 4d 75 9f bc a7 ab d3 c0 ac 12 2c 1a e1 ca 61 62 a5 73 bf 90 ea 26 30 cc b6 60 ae a5 03 4b 60 ea 7c b9 bf 27 e4 0d 14 35 5a 3a 2d d3 09 b2 1d da a4 23 ee 1b c6 42 eb 6f 46 58 98 31 2d 33 81 d2 c7 b9 ea 4a e4 45 53 f8 1b 85 d6 9a f9 1c dd e5 4a cf 08 96 59 af e8 ce 28 b3 02 0e 0d ee 14 62 4a 58 2a 40 44 d3 12 5b 39 93 33 26 50 17 82 cc e2 88 1a 71 ab dd fe 3c 12 6a 79 40 5e 32 8d a6 25
                                                                                                                                                                                                                                                                          Data Ascii: "}jVG>_P/}HIdqP7J"RUJS<?e3(Z.v4zg9>X#,~0*"1OvD#jK_F(Mu,abs&0`K`|'5Z:-#BoFX1-3JESJY(bJX*@D[93&Pq<jy@^2%


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          16192.168.2.44979740.126.32.133443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:29:49 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                          Content-Length: 3592
                                                                                                                                                                                                                                                                          Host: login.live.com
                                                                                                                                                                                                                                                                          2024-11-13 19:29:49 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                          2024-11-13 19:29:51 UTC653INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                          Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                          Expires: Wed, 13 Nov 2024 19:28:50 GMT
                                                                                                                                                                                                                                                                          P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                          FdrTelemetry: &481=21&59=33&213=10&215=0&315=1&215=0&315=1&214=56&288=16.0.30405.9
                                                                                                                                                                                                                                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                          x-ms-route-info: C539_BL2
                                                                                                                                                                                                                                                                          x-ms-request-id: 19e9edc9-a9e8-4903-96e6-b71d4835562e
                                                                                                                                                                                                                                                                          PPServer: PPV: 30 H: BL02EPF0001D914 V: 0
                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:29:50 GMT
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Content-Length: 11392
                                                                                                                                                                                                                                                                          2024-11-13 19:29:51 UTC11392INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                          17192.168.2.4497984.249.200.1484438468C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:29:50 UTC734OUTPOST /api/browser/edge/data/toptraffic/3 HTTP/1.1
                                                                                                                                                                                                                                                                          Host: data-edge.smartscreen.microsoft.com
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          Content-Length: 746
                                                                                                                                                                                                                                                                          Accept: application/octet-stream;application/x-patch-bsdiff;
                                                                                                                                                                                                                                                                          Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5IjoiSnRLaks5T3R1UnpOQU9mb0JDbGJ1UT09IiwgImhhc2giOiJnQUVIZzRXT1NTaz0ifQ==
                                                                                                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                          If-None-Match: "170540185939602997400506234197983529371"
                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                          2024-11-13 19:29:50 UTC746OUTData Raw: 7b 22 69 64 65 6e 74 69 74 79 22 3a 7b 22 75 73 65 72 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 7d 2c 22 64 65 76 69 63 65 22 3a 7b 22 69 64 22 3a 6e 75 6c 6c 2c 22 63 75 73 74 6f 6d 49 64 22 3a 6e 75 6c 6c 2c 22 6f 6e 6c 69 6e 65 49 64 54 69 63 6b 65 74 22 3a 6e 75 6c 6c 2c 22 66 61 6d 69 6c 79 22 3a 33 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 2c 22 6f 73 56 65 72 73 69 6f 6e 22 3a 22 31 30 2e 30 2e 31 39 30 34 35 2e 32 30 30 36 2e 76 62 5f 72 65 6c 65 61 73 65 22 2c 22 62 72 6f 77 73 65 72 22 3a 7b 22 69 6e 74 65 72 6e 65 74 5f 65 78 70 6c 6f 72 65 72 22 3a 22 39 2e 31 31 2e 31 39 30 34 31 2e 30 22 7d 2c 22 6e 65 74 4a 6f 69 6e 53 74 61 74 75 73 22 3a 32 2c 22 65 6e 74 65 72 70 72 69 73 65 22 3a 7b 7d 2c 22 63 6c 6f 75 64 53 6b
                                                                                                                                                                                                                                                                          Data Ascii: {"identity":{"user":{"locale":"en-GB"},"device":{"id":null,"customId":null,"onlineIdTicket":null,"family":3,"locale":"en-GB","osVersion":"10.0.19045.2006.vb_release","browser":{"internet_explorer":"9.11.19041.0"},"netJoinStatus":2,"enterprise":{},"cloudSk
                                                                                                                                                                                                                                                                          2024-11-13 19:29:50 UTC252INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:29:50 GMT
                                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                          Content-Length: 460992
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Server: Kestrel
                                                                                                                                                                                                                                                                          ETag: "638004170464094982"
                                                                                                                                                                                                                                                                          Request-Context: appId=cid-v1:a302ffdc-66e2-4f15-929a-164afd2d2584
                                                                                                                                                                                                                                                                          2024-11-13 19:29:50 UTC16132INData Raw: 00 01 b7 32 6c 49 bd 35 18 3c 43 00 3b d3 7b 9a 00 08 16 f5 5f 2b 6a 45 e7 a6 60 9a c2 7d 9c 16 00 0c 2d 9e cc 04 23 e9 41 f4 82 16 a9 4b 52 db 00 0c 6c e3 4d 30 2c 73 87 bc fb 29 94 39 d4 c2 00 0c b4 d9 e2 eb e5 8f d8 b5 78 ca fa c6 82 9e 00 0c da 46 f1 62 1d cd 1e ab c5 cd 6a 55 ed dc 00 0e 79 d2 8a 68 27 a0 d5 e5 e5 89 bf 4c 3c 1f 00 12 2a 1f c4 5a 99 f8 2a 25 e9 2a 92 1a f6 5f 00 14 b2 67 12 34 79 75 12 bc d6 99 a8 99 1c cc 00 14 c8 bf 10 27 63 3d b9 cd 49 30 99 bf d3 a1 00 17 f8 9d 81 a3 94 71 57 f8 bf 3c 3a 4e ba d2 00 1a 3c bc a6 55 f9 2c 4d 69 94 e9 c9 5f b9 8c 00 1f 17 b3 27 28 0e f5 55 df 39 10 21 05 ce 96 00 1f bc ff bf d8 75 92 d1 13 89 37 0b 86 dc 34 00 20 98 bc 45 61 f8 b8 0d 34 2e 2b fb 37 39 6b 00 21 54 ca 2d 35 57 fb 9f 21 b8 d7 9a 40 2b
                                                                                                                                                                                                                                                                          Data Ascii: 2lI5<C;{_+jE`}-#AKRlM0,s)9xFbjUyh'L<*Z*%*_g4yu'c=I0qW<:N<U,Mi_'(U9!u74 Ea4.+79k!T-5W!@+
                                                                                                                                                                                                                                                                          2024-11-13 19:29:50 UTC16384INData Raw: b8 6c 65 b5 81 d7 e8 96 a2 f6 fb f5 08 e9 4a 27 41 5a ef 9e 20 88 b1 dd 92 43 f1 c7 08 f6 31 2a b4 6b b0 d0 7b af f2 6e c0 3b 30 49 08 f7 14 46 2e c2 8e a1 9b 56 f6 89 ff 89 a1 a1 08 f8 86 49 94 74 f7 df c7 92 d3 f1 d5 09 db a4 08 f9 bb 85 2c 48 b7 6a b2 fe 9c 06 4c 91 ba af 08 fb 12 e5 67 95 f2 51 95 31 42 c4 14 92 6c 77 08 fb aa 20 c5 0c 96 4a 9a 6f 2e 40 d4 2b fd 90 08 fe aa 92 f9 b3 b3 8f b8 65 27 9b b9 df 14 f7 09 00 34 db 44 0d dd 66 70 53 8f 0b 31 18 8b ba 09 05 38 28 fa 80 5f eb 56 83 46 d1 dd 83 34 b7 09 06 35 0d 42 c1 3f 91 ee 97 ed f4 31 68 37 32 09 08 35 c9 14 24 10 2f b5 80 ac f7 9a 16 e6 e2 09 08 7a 82 38 a3 08 0b 00 2c 62 9c d0 2e d2 c4 09 09 d1 da a7 a8 16 cd 89 e5 ac fe b9 cc 8e 69 09 0e 20 d3 38 58 e2 6b 84 a1 e7 75 97 ad 75 61 09 0e 4d
                                                                                                                                                                                                                                                                          Data Ascii: leJ'AZ C1*k{n;0IF.VIt,HjLgQ1Blw Jo.@+e'4DfpS18(_VF45B?1h725$/z8,b.i 8XkuuaM
                                                                                                                                                                                                                                                                          2024-11-13 19:29:50 UTC16384INData Raw: 88 ca 0d 74 ff b7 03 d5 0b 17 29 2e 12 86 39 8d 65 51 d1 6b 43 f6 37 a6 5e 4e 7e d5 12 8c a6 4c a1 b4 9a f4 6b 69 49 eb 0d 33 90 eb 12 8f 60 36 ec 98 cd 7f 6a 59 fe c5 d1 d5 4b 38 12 92 da 96 3e 8a fd ee fb c5 ac d0 29 b4 8e 13 12 95 25 87 d8 33 f2 c0 16 e8 0f 63 67 d6 78 d1 12 96 03 01 99 d8 95 ea 2c 0a f8 85 62 05 db 93 12 96 52 aa 59 60 de e6 e9 8c 23 d4 b7 c1 34 3d 12 96 bf ae d0 b9 c2 92 db f1 41 07 61 b1 82 5d 12 97 53 89 b5 7c fd 88 82 19 c7 b1 b0 0f af ed 12 98 30 32 6a a5 03 4e 26 db 95 be 1b a9 a3 e2 12 9a ea fe 35 92 c8 f4 3b 7a 18 36 80 cb 78 bf 12 9b 33 a3 9e d9 7b 54 c8 7b da 3b ed a8 dd 25 12 9b 98 d3 83 cc 49 8e 52 58 13 7e 3f 04 d9 af 12 9c 0d 11 dc 93 65 32 c4 f0 f6 a9 12 25 13 25 12 9c 28 31 10 8a f9 38 40 df 1f 08 9f 08 d4 71 12 9f 71
                                                                                                                                                                                                                                                                          Data Ascii: t).9eQkC7^N~LkiI3`6jYK8>)%3cgx,bRY`#4=Aa]S|02jN&5;z6x3{T{;%IRX~?e2%%(18@qq
                                                                                                                                                                                                                                                                          2024-11-13 19:29:50 UTC16384INData Raw: 8c e6 1b 88 d1 53 7d a1 f2 bc f6 d3 1b bd 38 be aa 88 bb f2 1c 05 de ac 2c b3 63 c3 1b bf d8 bc e5 a8 4c 42 a1 5e 7d 76 56 07 18 dd 1b c1 05 6e 7a a0 f3 27 8e eb 4f 29 e6 e0 a0 2a 1b c2 a1 45 60 4f 19 d0 fa 94 66 c2 31 56 e0 ac 1b c3 58 61 04 7c 91 76 1b 27 0c 2e 05 4d 26 17 1b c4 0f 81 e0 48 ff 13 e9 e7 fd ae 77 76 47 85 1b c5 d5 9a 68 ef 46 53 52 de 8b 1c 3a 7b 4f 53 1b cc c2 c4 df 4d dc 18 9f 1a a6 aa 47 f5 9f 2e 1b cd 8c 32 11 55 08 6c 9c 2f 0b 09 34 58 ca d2 1b cf 2c 48 15 0b dd b9 a9 cc 90 e8 14 76 e1 c7 1b d1 50 e1 1f 03 b2 ff 0f ab b3 c3 a2 cf c2 1a 1b d6 7a 97 41 b9 a0 2a 37 7b ba 9a 0a 00 47 56 1b da a2 08 31 23 96 3c 24 0a b0 10 2f 5e b6 c3 1b dc 15 6b ce f9 b8 64 db f8 fb 84 2a d6 02 9b 1b dc 58 1e e3 44 3f fb c2 e7 7f 97 d4 41 5f 1c 1b dc 83
                                                                                                                                                                                                                                                                          Data Ascii: S}8,cLB^}vVnz'O)*E`Of1VXa|v'.M&HwvGhFSR:{OSMG.2Ul/4X,HvPzA*7{GV1#<$/^kd*XD?A_
                                                                                                                                                                                                                                                                          2024-11-13 19:29:51 UTC16384INData Raw: 9c f0 8f 05 68 32 cf 23 af 0f e9 31 25 17 e2 83 8c a0 e0 45 41 22 69 ae 51 16 97 9e 25 19 94 88 65 65 22 da 5c e4 68 67 07 cf 5f 7a 25 1e 6a 2e 6e bf 40 39 a7 91 dd 9f 82 5c b4 be 25 21 01 14 90 ab fe fa c5 d4 0a 62 0b cd 30 e1 25 21 03 7a 48 db 3d 1f b8 bc 66 91 12 c8 41 7f 25 24 00 6f 09 69 7b 22 bc d0 5a 82 9d c8 cb 00 25 24 76 95 60 1f 20 bf 51 8e ef 43 af 74 27 17 25 24 d0 90 ec 4d 35 f3 3b 75 d1 b6 56 62 63 3e 25 25 bd 14 86 f0 f0 dc 12 c9 55 32 f1 85 66 4f 25 25 de ea a2 0c 7b b9 31 02 c3 fc 10 0f 92 23 25 27 0a 2e 12 37 63 79 36 e7 03 6f 4c 1e 67 7e 25 29 ef 20 dd 60 cb e0 1f 91 82 96 c4 38 ef d3 25 2c 0d 19 1e 65 a3 27 9b 58 e2 44 e3 80 93 37 25 2c e2 18 e3 78 51 0e b2 f9 62 26 e5 78 8f 9f 25 36 84 bd bb 8f cc a6 bc 42 a8 bf 22 b0 f1 a9 25 3a 54
                                                                                                                                                                                                                                                                          Data Ascii: h2#1%EA"iQ%ee"\hg_z%j.n@9\%!b0%!zH=fA%$oi{"Z%$v` QCt'%$M5;uVbc>%%U2fO%%{1#%'.7cy6oLg~%) `8%,e'XD7%,xQb&x%6B"%:T
                                                                                                                                                                                                                                                                          2024-11-13 19:29:51 UTC16384INData Raw: b6 07 8f 44 9d 29 36 4f 29 8a 7d 80 2e 1d 98 b7 c7 17 54 cd a1 2b c2 e9 29 21 98 f9 2e 1f 4a 0d ee 13 3f 5a 00 ff e7 0d f0 d4 1c 86 2e 21 27 d4 ff 4a 83 22 1e 86 3f 93 6b 62 a1 0e 2e 25 e1 37 a1 70 d4 f6 b3 17 bd e9 dd 8d 2a 44 2e 26 32 0d f4 82 4c f6 14 9e 97 92 23 fa 52 37 2e 2a 40 96 f4 4d 34 89 21 f2 49 39 e8 d3 d3 19 2e 2b ef 39 f1 8a 4a 7e 28 b9 d0 be 00 6f 35 68 2e 2e 95 d3 bd e3 e7 a0 d6 d0 25 5e 0d b7 b5 a5 2e 31 ce 53 a9 54 e0 3b 3c 2f fc 4d eb 0f a5 e1 2e 33 1e 46 e8 3a 01 30 91 17 49 f3 33 11 46 79 2e 36 b7 bb 07 e4 6d 92 d5 42 49 d7 e5 49 f4 85 2e 36 e8 96 57 36 97 bb 40 7a 3b ca 8a e0 7e 53 2e 3a 1e f2 97 75 d6 ae 4f f5 85 eb 36 38 65 e5 2e 3a 59 df c9 6e 75 92 ac 40 ac 59 a6 fd e4 1c 2e 3b 8e 5c 94 1d 75 39 54 06 13 6b 6e 7f ef 30 2e 43 e8
                                                                                                                                                                                                                                                                          Data Ascii: D)6O)}.T+)!.J?Z.!'J"?kb.%7p*D.&2L#R7.*@M4!I9.+9J~(o5h..%^.1ST;</M.3F:0I3Fy.6mBII.6W6@z;~S.:uO68e.:Ynu@Y.;\u9Tkn0.C
                                                                                                                                                                                                                                                                          2024-11-13 19:29:51 UTC16384INData Raw: 02 f3 ca e4 05 cb a0 be 15 69 62 32 37 3c 37 3b db 81 8a b2 df cf ef b1 79 3f f8 ae 37 3d a3 01 e8 95 76 a1 63 78 77 2e 93 42 3d 4f 37 3e c4 08 a5 37 4f 84 43 dc 19 00 a9 8f 2e 0d 37 3f 82 55 cb cd 06 b9 0c 0d 94 f9 4f d6 82 e8 37 44 09 28 b8 33 ef b7 ee 6b 4c 90 ee e0 d1 3a 37 44 83 9a 56 2d 6a 58 ea 6b e5 8f 6a 1d 17 23 37 47 0f 55 f8 2b 1c 30 89 3a 1d e2 21 89 b7 42 37 4b 86 38 d0 cd 9f 96 62 d8 da bf d5 15 ed cb 37 4e 81 34 2b 0e ea ab 6f ae 29 15 59 32 ae 46 37 50 d2 0c 2a e2 ca 59 ec 21 86 70 f9 7a 6c d1 37 55 32 b2 91 f0 e7 b8 47 d0 f7 0f 64 90 d9 51 37 56 ce 44 24 61 58 d7 f8 d4 0d 8b fe 3d b0 27 37 58 1f 24 d2 a5 24 9c d7 5c 5a 71 f9 e9 f2 a3 37 58 9d d0 f0 06 3a 05 be 08 d9 90 bc 18 0d 71 37 5d 04 71 81 05 8e b6 9b 24 f2 54 35 1b 18 46 37 62 eb
                                                                                                                                                                                                                                                                          Data Ascii: ib27<7;y?7=vcxw.B=O7>7OC.7?UO7D(3kL:7DV-jXkj#7GU+0:!B7K8b7N4+o)Y2F7P*Y!pzl7U2GdQ7VD$aX='7X$$\Zq7X:q7]q$T5F7b
                                                                                                                                                                                                                                                                          2024-11-13 19:29:51 UTC16384INData Raw: 30 9b b9 2f 98 88 40 3b cc 98 d2 59 40 6d c4 d7 67 2a f1 8a f6 d5 d3 92 a9 c6 13 1d 40 71 5f 29 26 14 e2 86 f2 b1 3c d6 fc 07 07 4a 40 77 d4 86 06 be 80 6f b2 fd e4 19 fe 6b 6a 94 40 78 4d f5 b9 67 58 78 83 29 63 04 29 22 98 8d 40 7a 85 3f 10 18 78 19 d3 be 45 8d 0e 49 7b bb 40 7b 5d c5 55 97 e5 9d 35 9d 27 93 51 1d be 21 40 7d 42 88 f1 ca 9d ba 2a 28 3a f8 72 71 ba c7 40 7e 4d cf f4 13 b8 8f f1 9c e6 e4 a8 50 74 d0 40 80 bb 51 db 04 52 b7 b2 f3 5f dc db 6d 4b de 40 88 e2 91 a0 6c 67 8c d2 0b 9f d2 91 ca 6d 22 40 8a b9 d3 6a f9 07 64 05 ea 52 dc 44 82 0b 38 40 8b 54 ce 67 df 8c a3 48 2d 96 f6 ed e4 cf 78 40 8e 78 fd f9 d7 db ac 12 a0 80 27 db 9f 14 42 40 90 00 78 66 ff 66 2b 58 9f 18 13 aa 3d 6e b3 40 90 fa a1 0b 8e ee 2b 73 4b 59 c6 c9 b1 84 9b 40 93 53
                                                                                                                                                                                                                                                                          Data Ascii: 0/@;Y@mg*@q_)&<J@wokj@xMgXx)c)"@z?xEI{@{]U5'Q!@}B*(:rq@~MPt@QR_mK@lgm"@jdRD8@TgH-x@x'B@xff+X=n@+sKY@S
                                                                                                                                                                                                                                                                          2024-11-13 19:29:51 UTC16384INData Raw: 66 82 7d 26 60 5e 84 ec 72 2a af 39 49 bb 12 c2 0a 6a 68 a1 f1 aa 3c 93 f9 79 13 0e 49 bb 81 dd 8c 7e 5d 19 6b 54 60 33 c1 1e 70 56 49 bc df 84 ed 14 a3 5d 07 06 25 84 6a 95 02 e0 49 bd eb 48 24 83 1e f1 e0 29 fe 9e e6 22 da 07 49 c1 2d 65 e8 79 f6 32 c8 9b 5b 3f 1a a8 9d b9 49 c4 33 af 97 7a e9 a1 ba ed 12 d0 a3 40 1e 42 49 c5 09 f1 9f 2c bb 61 75 14 cf 80 9c 0e 85 9e 49 c8 81 16 cb ae 60 54 25 eb 75 fe e4 b5 16 8c 49 cc 62 7c 10 80 46 f7 71 86 18 7b bd ea 45 5f 49 cd ad e9 e7 ee e9 a2 7e 24 2e 10 93 70 b0 ad 49 d1 bc ac 01 05 b1 9b be b4 f8 4e e6 0c 0d ac 49 d2 4b be 25 0a bd 70 d0 f7 10 c2 d7 38 8b f2 49 d4 c5 71 4c 7f 7a 2a 83 c3 c3 50 d2 c2 4c 3e 49 d5 40 eb ee b7 40 f4 16 fe b4 e7 35 d0 25 e3 49 d6 e7 89 68 04 ba a1 f5 37 3f 51 0a 5e cc 25 49 da b4
                                                                                                                                                                                                                                                                          Data Ascii: f}&`^r*9Ijh<yI~]kT`3pVI]%jIH$)"I-ey2[?I3z@BI,auI`T%uIb|Fq{E_I~$.pINIK%p8IqLz*PL>I@@5%Ih7?Q^%I


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                          18192.168.2.4498024.249.200.1484438468C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:29:52 UTC698OUTPOST /api/browser/edge/data/settings/3 HTTP/1.1
                                                                                                                                                                                                                                                                          Host: data-edge.smartscreen.microsoft.com
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          Content-Length: 739
                                                                                                                                                                                                                                                                          Accept: application/octet-stream;application/x-patch-bsdiff;
                                                                                                                                                                                                                                                                          Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5IjoiUGdzM2srREdzY2x5OFFJUi81elQxdz09IiwgImhhc2giOiIvTVg2cjhZVytSWT0ifQ==
                                                                                                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                          If-None-Match: "2.0-0"
                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                          2024-11-13 19:29:52 UTC739OUTData Raw: 7b 22 69 64 65 6e 74 69 74 79 22 3a 7b 22 75 73 65 72 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 7d 2c 22 64 65 76 69 63 65 22 3a 7b 22 69 64 22 3a 6e 75 6c 6c 2c 22 63 75 73 74 6f 6d 49 64 22 3a 6e 75 6c 6c 2c 22 6f 6e 6c 69 6e 65 49 64 54 69 63 6b 65 74 22 3a 6e 75 6c 6c 2c 22 66 61 6d 69 6c 79 22 3a 33 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 2c 22 6f 73 56 65 72 73 69 6f 6e 22 3a 22 31 30 2e 30 2e 31 39 30 34 35 2e 32 30 30 36 2e 76 62 5f 72 65 6c 65 61 73 65 22 2c 22 62 72 6f 77 73 65 72 22 3a 7b 22 69 6e 74 65 72 6e 65 74 5f 65 78 70 6c 6f 72 65 72 22 3a 22 39 2e 31 31 2e 31 39 30 34 31 2e 30 22 7d 2c 22 6e 65 74 4a 6f 69 6e 53 74 61 74 75 73 22 3a 32 2c 22 65 6e 74 65 72 70 72 69 73 65 22 3a 7b 7d 2c 22 63 6c 6f 75 64 53 6b
                                                                                                                                                                                                                                                                          Data Ascii: {"identity":{"user":{"locale":"en-GB"},"device":{"id":null,"customId":null,"onlineIdTicket":null,"family":3,"locale":"en-GB","osVersion":"10.0.19045.2006.vb_release","browser":{"internet_explorer":"9.11.19041.0"},"netJoinStatus":2,"enterprise":{},"cloudSk
                                                                                                                                                                                                                                                                          2024-11-13 19:29:52 UTC302INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:29:52 GMT
                                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                          Content-Length: 130439
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Server: Kestrel
                                                                                                                                                                                                                                                                          ETag: "2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1"
                                                                                                                                                                                                                                                                          Request-Context: appId=cid-v1:a302ffdc-66e2-4f15-929a-164afd2d2584
                                                                                                                                                                                                                                                                          2024-11-13 19:29:52 UTC16082INData Raw: 7b 0d 0a 20 20 22 67 65 6f 69 64 4d 61 70 73 22 3a 20 7b 0d 0a 20 20 20 20 22 61 75 22 3a 20 22 68 74 74 70 73 3a 2f 2f 61 75 73 74 72 61 6c 69 61 2e 73 6d 61 72 74 73 63 72 65 65 6e 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 22 2c 0d 0a 20 20 20 20 22 63 68 22 3a 20 22 68 74 74 70 73 3a 2f 2f 73 77 69 74 7a 65 72 6c 61 6e 64 2e 73 6d 61 72 74 73 63 72 65 65 6e 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 22 2c 0d 0a 20 20 20 20 22 65 75 22 3a 20 22 68 74 74 70 73 3a 2f 2f 65 75 72 6f 70 65 2e 73 6d 61 72 74 73 63 72 65 65 6e 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 22 2c 0d 0a 20 20 20 20 22 66 66 6c 34 22 3a 20 22 68 74 74 70 73 3a 2f 2f 75 6e 69 74 65 64 73 74 61 74 65 73 31 2e 73 73 2e 77 64 2e 6d 69 63 72 6f 73 6f 66 74 2e 75 73 2f 22 2c 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: { "geoidMaps": { "au": "https://australia.smartscreen.microsoft.com/", "ch": "https://switzerland.smartscreen.microsoft.com/", "eu": "https://europe.smartscreen.microsoft.com/", "ffl4": "https://unitedstates1.ss.wd.microsoft.us/",
                                                                                                                                                                                                                                                                          2024-11-13 19:29:52 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 30 39 63 34 37 36 32 37 62 63 35 33 33 62 35 39 32 34 61 30 35 35 61 30 34 62 63 34 63 33 33 65 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 39 2e 35 38 33 34 34 30 31 37 37 34 34 37 38 34 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 65 36 33 34 65 62 32 30 64 62 35 30 38 65 33 61 33 31 62 36 31 34 38 31 61 32 35 31 62 66 39 33 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 2d 30 2e 33 33 37 30 36 38 35 39 32 37 38 32 37 33 35 0d 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: { "key": "09c47627bc533b5924a055a04bc4c33e", "value": 9.58344017744784 }, { "key": "e634eb20db508e3a31b61481a251bf93", "value": -0.337068592782735
                                                                                                                                                                                                                                                                          2024-11-13 19:29:52 UTC16384INData Raw: 30 37 37 37 34 37 33 33 30 39 35 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 31 32 62 62 65 66 63 30 35 64 35 31 34 32 65 37 65 62 36 38 36 66 61 64 38 64 65 61 39 32 31 31 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 2d 31 2e 30 35 37 31 37 37 35 33 31 31 38 30 39 34 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 63 65 35 66 62 38 64 66 31 32 35 61 34 37 32 31 64 31 64 66 33 32 38 62 63 36 66 32 64 64 65 61 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a
                                                                                                                                                                                                                                                                          Data Ascii: 07774733095 }, { "key": "12bbefc05d5142e7eb686fad8dea9211", "value": -1.05717753118094 }, { "key": "ce5fb8df125a4721d1df328bc6f2ddea", "value":
                                                                                                                                                                                                                                                                          2024-11-13 19:29:52 UTC16384INData Raw: 20 2d 31 2e 39 30 31 33 34 36 37 39 37 33 36 34 32 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 66 32 33 35 64 63 66 36 62 34 32 39 62 61 34 31 36 64 63 65 37 34 64 34 62 36 66 62 63 34 37 62 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 31 2e 32 36 30 31 38 31 31 38 35 36 30 38 38 34 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 63 38 66 31 37 64 37 34 30 33 61 63 35 66 66 32 38 39 36 61 37 31 33 61 37 31 37 35 65 64 31 39 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61
                                                                                                                                                                                                                                                                          Data Ascii: -1.9013467973642 }, { "key": "f235dcf6b429ba416dce74d4b6fbc47b", "value": 1.26018118560884 }, { "key": "c8f17d7403ac5ff2896a713a7175ed19", "va
                                                                                                                                                                                                                                                                          2024-11-13 19:29:52 UTC16384INData Raw: 36 62 64 32 65 65 33 36 63 30 33 66 36 66 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 35 2e 38 35 39 38 36 34 33 39 33 34 36 35 37 36 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 65 66 64 32 61 66 36 30 63 38 35 30 31 39 33 31 63 62 39 63 37 33 36 62 35 61 64 37 34 66 36 35 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 33 2e 39 35 36 39 39 35 33 35 33 36 34 30 30 33 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 32 63 38 34 38 35 34 38 64 34 36 30 63
                                                                                                                                                                                                                                                                          Data Ascii: 6bd2ee36c03f6f", "value": 5.85986439346576 }, { "key": "efd2af60c8501931cb9c736b5ad74f65", "value": 3.95699535364003 }, { "key": "2c848548d460c
                                                                                                                                                                                                                                                                          2024-11-13 19:29:53 UTC16384INData Raw: 20 22 6b 65 79 22 3a 20 22 65 31 36 38 36 30 37 38 64 31 62 36 30 64 33 35 31 64 61 35 61 38 37 35 34 33 61 32 61 36 36 33 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 37 2e 35 30 36 36 35 35 32 34 32 36 32 35 35 31 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 33 61 33 34 31 37 66 35 66 32 30 61 30 33 61 39 38 39 37 33 36 38 39 38 38 37 66 62 37 32 61 32 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 2d 31 2e 37 34 39 32 32 35 31 37 36 34 32 37 39 34 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: "key": "e1686078d1b60d351da5a87543a2a663", "value": 7.50665524262551 }, { "key": "3a3417f5f20a03a98973689887fb72a2", "value": -1.74922517642794 }, {
                                                                                                                                                                                                                                                                          2024-11-13 19:29:53 UTC16384INData Raw: 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 62 30 64 61 32 37 35 35 32 30 39 31 38 65 32 33 64 64 36 31 35 65 32 61 37 34 37 35 32 38 66 31 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 2d 30 2e 39 37 36 31 34 30 37 39 32 39 31 35 33 37 33 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 63 66 61 62 31 62 61 38 63 36 37 63 37 63 38 33 38 64 62 39 38 64 36 36 36 66 30 32 61 31 33 32 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 2d 31 2e 31 31 37 38 37 35 38 36 30 34 35 30 39 34 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: { "key": "b0da275520918e23dd615e2a747528f1", "value": -0.976140792915373 }, { "key": "cfab1ba8c67c7c838db98d666f02a132", "value": -1.11787586045094 },
                                                                                                                                                                                                                                                                          2024-11-13 19:29:53 UTC16053INData Raw: 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 64 65 39 35 62 34 33 62 63 65 65 62 34 62 39 39 38 61 65 64 34 61 65 64 35 63 65 66 31 61 65 37 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 2d 31 2e 30 33 33 31 39 35 35 36 37 30 31 31 37 37 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 61 64 64 65 63 34 32 36 39 33 32 65 37 31 33 32 33 37 30 30 61 66 61 31 39 31 31 66 38 66 31 63 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 30 2e 31 36 30 39 38 34 33 32 38 39 38 35 39 32 34 0d
                                                                                                                                                                                                                                                                          Data Ascii: }, { "key": "de95b43bceeb4b998aed4aed5cef1ae7", "value": -1.03319556701177 }, { "key": "addec426932e71323700afa1911f8f1c", "value": 0.160984328985924


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                          19192.168.2.44980813.107.246.574438468C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:29:52 UTC431OUTGET /assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset HTTP/1.1
                                                                                                                                                                                                                                                                          Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                          2024-11-13 19:29:52 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:29:52 GMT
                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                          Content-Length: 1966
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Last-Modified: Fri, 03 Nov 2023 21:43:31 GMT
                                                                                                                                                                                                                                                                          ETag: 0x8DBDCB5EC122A94
                                                                                                                                                                                                                                                                          x-ms-request-id: 848dde1d-101e-005a-5fa3-2c6e86000000
                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T192952Z-16547b76f7fr4g8xhC1DFW9cqc0000000gp000000000x3nv
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:29:52 UTC1966INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 07 43 49 44 41 54 78 01 ed 97 5b 68 5c 75 1e c7 7f ff 73 f9 9f 49 d2 49 4f da 98 b4 6a d7 d9 c5 16 bc b0 4e c1 bd c8 6e d8 99 07 1f 74 1f 9a e0 2a 15 77 d7 06 0b 82 0f d5 3c 54 10 1f 3a 41 d0 2a 8a 2d 55 29 68 4d 14 1f 6a d3 92 3c 28 58 45 92 fa d0 0a 82 8e 48 14 6a 6b 53 d0 b4 21 4d e7 cc 64 6e 67 ce cd ef ef 64 4e 48 ed c5 74 d2 e8 4b 7f c3 9f ff b9 cd 39 9f f3 fd ff 6e 87 e8 ba 2d cd c4 62 2f 1c 1a 1a 4a 29 8a b2 c9 f3 bc 44 10 04 3c c8 71 1c 0b fb 59 8c af 71 6e a4 b7 b7 d7 a2 6b 6c bf 0a 38 3c 3c fc
                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaCIDATx[h\usIIOjNnt*w<T:A*-U)hMj<(XEHjkS!MdngdNHtK9n-b/J)D<qYqnkl8<<


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                          20192.168.2.44980613.107.246.574438468C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:29:52 UTC433OUTGET /assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset HTTP/1.1
                                                                                                                                                                                                                                                                          Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                          2024-11-13 19:29:52 UTC543INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:29:52 GMT
                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                          Content-Length: 1751
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Oct 2023 00:34:33 GMT
                                                                                                                                                                                                                                                                          ETag: 0x8DBCEA8D5AACC85
                                                                                                                                                                                                                                                                          x-ms-request-id: 0d52236e-d01e-0008-0da9-357374000000
                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T192952Z-1749fc9bdbdht5mthC1DFWph9000000001g000000000h62v
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache-Info: L2_T2
                                                                                                                                                                                                                                                                          X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:29:52 UTC1751INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 06 6c 49 44 41 54 78 01 ed 98 4d 6c 54 55 14 c7 cf 9d ce b4 52 09 42 85 b8 40 ed f3 23 44 37 0a b8 32 71 01 71 a1 89 1b dc 08 3b ab 0b 64 87 b8 30 84 10 3a c3 c2 a5 1a 57 b8 52 16 26 6e 8c 10 3f 91 c5 a0 a2 21 0d d1 c6 18 63 34 9a 91 b8 c0 40 6c a1 ed cc 7b ef 7e 1c ff e7 de fb e6 4d 3f a0 1f d4 e8 a2 17 5e de eb ed 9b f7 7e f7 7f ce f9 9f 3b 25 5a 1b 6b e3 bf 1d 8a 56 71 d4 cf f2 2e 36 34 ca 44 bb d8 11 15 07 71 cf 19 ff 71 ad 08 3f 3b 4b 13 4e bb 3f 74 27 1f cf 3a d4 38 71 68 5d eb 5f 03 3c 76 86 9f c7
                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAalIDATxMlTURB@#D72qq;d0:WR&n?!c4@l{~M?^~;%ZkVq.64Dqq?;KN?t':8qh]_<v


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                          21192.168.2.44980513.107.246.574438468C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:29:52 UTC433OUTGET /assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset HTTP/1.1
                                                                                                                                                                                                                                                                          Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                          2024-11-13 19:29:52 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:29:52 GMT
                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                          Content-Length: 1427
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Last-Modified: Fri, 03 Nov 2023 21:43:36 GMT
                                                                                                                                                                                                                                                                          ETag: 0x8DBDCB5EF021F8E
                                                                                                                                                                                                                                                                          x-ms-request-id: e85c933a-d01e-0065-34d1-35d95a000000
                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T192952Z-r178fb8d765tllwdhC1DFWaz8400000001kg00000000cf7h
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:29:52 UTC1427INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 05 28 49 44 41 54 78 01 ed 57 cd 6b 24 45 14 7f af 67 86 c4 5d cd 8e 9b 05 d1 3d ec e8 1f 20 5e 3d 28 eb 41 04 41 44 10 3c 66 d1 53 92 d3 42 40 72 da 11 84 5c b3 7f 80 24 39 48 40 d4 8b 17 2f b2 e2 1f a0 1e 25 a7 01 11 16 17 35 1f f3 d1 dd d5 55 cf 57 df d5 d3 eb 4e 5a f0 22 53 a1 52 9d 57 5d ef fd de ef 7d 74 05 60 39 96 63 39 96 e3 3f 1d 08 ff 62 1c 1f 1f df e6 e5 9e 52 ea 15 5e fb bc 02 11 99 a9 9f f5 e4 41 52 4a 74 7b df f3 7a 77 7b 7b fb 67 68 39 5a 03 3c 3a 3a da 40 c4 43 0f ea 1f 56 3d 34 38 e2 89
                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAa(IDATxWk$Eg]= ^=(AAD<fSB@r\$9H@/%5UWNZ"SRW]}t`9c9?bR^ARJt{zw{{gh9Z<::@CV=48


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                          22192.168.2.44980313.107.246.574438468C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:29:52 UTC430OUTGET /assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset HTTP/1.1
                                                                                                                                                                                                                                                                          Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                          2024-11-13 19:29:52 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:29:52 GMT
                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                          Content-Length: 2008
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 10 Oct 2023 17:24:26 GMT
                                                                                                                                                                                                                                                                          ETag: 0x8DBC9B5C0C17219
                                                                                                                                                                                                                                                                          x-ms-request-id: 794c108b-001e-000a-0ab4-2e718e000000
                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T192952Z-16547b76f7fj897nhC1DFWdwq40000000hf0000000008ye3
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:29:52 UTC2008INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 07 6d 49 44 41 54 78 01 ed 98 bf 6f 14 47 14 c7 df ec 9d 11 48 48 5c aa 94 de 74 74 18 45 a9 59 24 0a d2 24 54 91 a0 f1 39 44 24 45 24 ec 32 0d be 28 05 44 14 98 2a e9 7c 96 50 e4 26 32 11 2d 02 47 91 02 4d 64 a3 08 25 92 a5 70 fc 05 18 ff 38 df ed af 97 ef 77 76 66 bd 36 07 67 9b 58 69 18 69 34 b3 b3 bb b3 9f fb ce 7b 6f de 9c c8 bb f2 76 c5 c8 21 95 bf 66 35 4c 33 59 8a 33 6d e0 33 53 1f 7e 69 66 38 fe 74 56 c7 b2 54 1e 26 a9 34 f2 4c a6 3e fa ba 18 ff e3 96 36 7b 89 cc 6e f5 45 92 2c 9b f8 b8 55 6f 73
                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAamIDATxoGHH\ttEY$$T9D$E$2(D*|P&2-GMd%p8wvf6gXii4{ov!f5L3Y3m3S~if8tVT&4L>6{nE,Uos


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                          23192.168.2.44980713.107.246.574438468C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:29:52 UTC422OUTGET /assets/edge_hub_apps_M365_light.png/1.7.32/asset HTTP/1.1
                                                                                                                                                                                                                                                                          Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                          2024-11-13 19:29:52 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:29:52 GMT
                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                          Content-Length: 2229
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Last-Modified: Wed, 25 Oct 2023 19:48:24 GMT
                                                                                                                                                                                                                                                                          ETag: 0x8DBD59359A9E77B
                                                                                                                                                                                                                                                                          x-ms-request-id: 2ee7a5c9-c01e-001c-5ca9-35b010000000
                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T192952Z-1749fc9bdbdgs9sshC1DFWt6ws00000001ng00000000425m
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:29:52 UTC2229INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 08 4a 49 44 41 54 78 01 ed 98 6d 88 5c 57 19 c7 9f e7 dc 7b 37 89 49 9a dd 6c 5e d6 96 c0 c4 36 a1 d5 2f 49 a1 92 22 ea 06 ac a4 41 21 05 41 2a e8 ee 16 a4 82 e0 26 62 a5 b5 92 99 f1 8b 2f 68 b3 fd 92 16 ad 64 fb 29 16 62 53 6d 68 17 15 b2 a2 ed 07 b1 6c a8 95 d6 97 74 36 a9 35 69 d2 90 dd 6d bb 9b 99 7b ce 79 fc 3f e7 dc d9 8d 99 24 b3 2f f9 d8 03 77 9e 7b ce dc b9 e7 77 ff cf cb 39 77 88 3e 6c 4b 6b 4c 37 a8 f5 ee 1d 2b a5 44 25 c2 47 9a d2 f8 c8 8f b6 8f d3 0d 68 4b 06 dc f1 8d df f7 ae cc ba cb 6c a8
                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaJIDATxm\W{7Il^6/I"A!A*&b/hd)bSmhlt65im{y?$/w{w9w>lKkL7+D%GhKl


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                          24192.168.2.44980413.107.246.574438468C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:29:52 UTC425OUTGET /assets/edge_hub_apps_outlook_light.png/1.9.10/asset HTTP/1.1
                                                                                                                                                                                                                                                                          Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                          2024-11-13 19:29:52 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:29:52 GMT
                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                          Content-Length: 1154
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Last-Modified: Wed, 25 Oct 2023 19:48:30 GMT
                                                                                                                                                                                                                                                                          ETag: 0x8DBD5935D5B3965
                                                                                                                                                                                                                                                                          x-ms-request-id: e335897b-a01e-0007-3434-2f9e82000000
                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T192952Z-16547b76f7fp6mhthC1DFWrggn0000000hpg00000000h1na
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:29:52 UTC1154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 04 17 49 44 41 54 78 01 ed 97 cf 6f db 64 18 c7 bf 76 6a ea 34 69 e3 26 4b d4 b4 30 d2 f1 ab 4c 9a 96 c1 6e ed a1 30 0e 5c 10 4c b0 d3 0e ed 05 c1 05 35 3d ec 00 97 66 ff 41 72 43 02 a9 1a bb 70 03 c4 0d 6d 62 48 4c e2 f7 3a 0a 62 17 56 6b ab d6 aa cd 1a 37 4d 66 c7 89 fd ee 7d 9d 25 6b 1b 27 b1 1b 57 bd e4 23 39 f1 ef 7e fa 3c ef f3 bc 6f 80 1e 3d 8e 16 ce e9 8d c2 87 3f 24 4d 42 7e 04 88 04 2f e1 20 13 82 ac f9 e5 db 19 bb cb 3c 1c 62 10 73 d1 73 39 06 41 82 03 b7 80 d9 6f 6c df ed 38 82 13 5f 6f 10 b8
                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaIDATxodvj4i&K0Ln0\L5=fArCpmbHL:bVk7Mf}%k'W#9~<o=?$MB~/ <bss9Aol8_o


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          25192.168.2.44980140.126.32.133443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:29:52 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                          Content-Length: 4775
                                                                                                                                                                                                                                                                          Host: login.live.com
                                                                                                                                                                                                                                                                          2024-11-13 19:29:52 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                          2024-11-13 19:29:53 UTC568INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                          Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                          Expires: Wed, 13 Nov 2024 19:28:52 GMT
                                                                                                                                                                                                                                                                          P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                          x-ms-route-info: C533_BAY
                                                                                                                                                                                                                                                                          x-ms-request-id: abac3da3-fbf4-4454-94fd-9c42808ba380
                                                                                                                                                                                                                                                                          PPServer: PPV: 30 H: PH1PEPF0001B8D0 V: 0
                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:29:52 GMT
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Content-Length: 1918
                                                                                                                                                                                                                                                                          2024-11-13 19:29:53 UTC1918INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                          26192.168.2.44980913.107.246.574438468C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:29:53 UTC431OUTGET /assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset HTTP/1.1
                                                                                                                                                                                                                                                                          Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                          2024-11-13 19:29:53 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:29:53 GMT
                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                          Content-Length: 1468
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Last-Modified: Fri, 03 Nov 2023 21:43:14 GMT
                                                                                                                                                                                                                                                                          ETag: 0x8DBDCB5E23DFC43
                                                                                                                                                                                                                                                                          x-ms-request-id: b06b0409-e01e-0029-0402-361e45000000
                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T192953Z-1749fc9bdbd9f5rdhC1DFWbers00000001eg00000000rw84
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:29:53 UTC1468INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 05 51 49 44 41 54 78 01 ed 97 4b 6c 54 55 18 c7 ff e7 4e 19 62 da e0 b0 a1 01 03 5c 82 51 7c 52 16 1a 6d 6b 42 57 c4 c7 c2 2e 8c 26 24 46 62 44 17 26 b4 04 62 5c a0 ad 1a 63 dc c8 82 85 89 26 b4 09 68 89 1a a7 18 79 24 1a c6 05 75 41 02 17 19 23 46 03 13 10 4a 35 c8 50 fa 9a b9 f7 9c cf ef 3c ee 74 a6 96 76 da a6 2b e6 4b 4f ef cc b9 e7 9e ef 77 ff df e3 de 01 6a 56 b3 9a d5 ec ce 36 81 45 b6 cd 67 28 85 89 89 14 22 f8 20 e9 4b 0f 29 41 22 25 3c ac 85 42 8a a4 f2 a9 a8 52 8d e1 c5 d4 d5 70 75 3e 49 de a6
                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaQIDATxKlTUNb\Q|RmkBW.&$FbD&b\c&hy$uA#FJ5P<tv+KOwjV6Eg(" K)A"%<BRpu>I


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          27192.168.2.44981140.126.32.133443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:29:54 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                          Content-Length: 4775
                                                                                                                                                                                                                                                                          Host: login.live.com
                                                                                                                                                                                                                                                                          2024-11-13 19:29:54 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                          2024-11-13 19:29:54 UTC653INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                          Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                          Expires: Wed, 13 Nov 2024 19:28:54 GMT
                                                                                                                                                                                                                                                                          P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                          FdrTelemetry: &481=21&59=33&213=10&215=0&315=1&215=0&315=1&214=56&288=16.0.30405.9
                                                                                                                                                                                                                                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                          x-ms-route-info: C539_BL2
                                                                                                                                                                                                                                                                          x-ms-request-id: a0bea404-9b07-4ed0-9a04-197279730f6e
                                                                                                                                                                                                                                                                          PPServer: PPV: 30 H: BL02EPF0001D917 V: 0
                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:29:53 GMT
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Content-Length: 11412
                                                                                                                                                                                                                                                                          2024-11-13 19:29:54 UTC11412INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                          28192.168.2.449812142.250.115.954438468C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:29:54 UTC448OUTPOST /chromewebstore/v1.1/items/verify HTTP/1.1
                                                                                                                                                                                                                                                                          Host: www.googleapis.com
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          Content-Length: 119
                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                          2024-11-13 19:29:54 UTC119OUTData Raw: 7b 22 68 61 73 68 22 3a 22 6f 38 48 57 44 51 66 6b 36 7a 4b 39 35 6b 79 42 4f 31 7a 75 36 6c 4a 64 43 49 32 6a 45 73 58 2b 62 31 30 6e 46 68 47 78 50 48 59 3d 22 2c 22 69 64 73 22 3a 5b 22 67 68 62 6d 6e 6e 6a 6f 6f 65 6b 70 6d 6f 65 63 6e 6e 6e 69 6c 6e 6e 62 64 6c 6f 6c 68 6b 68 69 22 5d 2c 22 70 72 6f 74 6f 63 6f 6c 5f 76 65 72 73 69 6f 6e 22 3a 31 7d
                                                                                                                                                                                                                                                                          Data Ascii: {"hash":"o8HWDQfk6zK95kyBO1zu6lJdCI2jEsX+b10nFhGxPHY=","ids":["ghbmnnjooekpmoecnnnilnnbdlolhkhi"],"protocol_version":1}
                                                                                                                                                                                                                                                                          2024-11-13 19:29:54 UTC341INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                          Vary: X-Origin
                                                                                                                                                                                                                                                                          Vary: Referer
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:29:54 GMT
                                                                                                                                                                                                                                                                          Server: ESF
                                                                                                                                                                                                                                                                          Content-Length: 483
                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          2024-11-13 19:29:54 UTC483INData Raw: 7b 0a 20 20 22 70 72 6f 74 6f 63 6f 6c 5f 76 65 72 73 69 6f 6e 22 3a 20 31 2c 0a 20 20 22 73 69 67 6e 61 74 75 72 65 22 3a 20 22 61 59 69 30 65 43 36 4e 42 62 55 47 45 72 33 67 78 49 4c 54 45 72 6e 5a 65 44 36 31 6f 43 52 56 73 4a 38 4e 57 45 38 79 34 78 4e 4e 78 62 4e 75 2b 72 4a 37 39 6c 55 6d 59 79 6c 66 37 30 36 6b 73 4f 66 46 74 41 70 76 51 66 6a 53 2f 73 42 56 4a 30 45 62 6a 35 51 6d 48 57 44 56 31 6c 35 55 4b 67 44 4b 74 58 59 31 70 44 61 6c 6e 71 34 45 4b 4a 56 42 49 38 4a 47 31 50 6c 62 44 51 54 64 52 4b 34 4d 70 2f 44 69 54 43 79 68 34 32 74 2f 33 63 65 7a 62 78 57 75 52 70 6a 5a 44 76 39 77 35 4d 30 51 4c 45 53 5a 6b 76 41 73 4a 71 50 57 67 52 47 38 51 42 66 43 68 51 78 52 58 6d 4f 65 58 70 30 54 7a 34 2f 61 4a 66 2b 33 35 63 6f 57 37 53 57 44
                                                                                                                                                                                                                                                                          Data Ascii: { "protocol_version": 1, "signature": "aYi0eC6NBbUGEr3gxILTErnZeD61oCRVsJ8NWE8y4xNNxbNu+rJ79lUmYylf706ksOfFtApvQfjS/sBVJ0Ebj5QmHWDV1l5UKgDKtXY1pDalnq4EKJVBI8JG1PlbDQTdRK4Mp/DiTCyh42t/3cezbxWuRpjZDv9w5M0QLESZkvAsJqPWgRG8QBfChQxRXmOeXp0Tz4/aJf+35coW7SWD


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                          29192.168.2.44981323.101.168.444438468C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:29:54 UTC1067OUTGET /v4/api/selection?nct=1&fmt=json&nocookie=0&locale=en-us&country=US&muid=3B0A95F3551264511B6180C5543765B7&ACHANNEL=4&ABUILD=117.0.5938.132&clr=esdk&edgeid=8684241135348538038&ADEFAB=1&devosver=10.0.19045.2006&OPSYS=WIN10&poptin=0&UITHEME=light&pageConfig=547&ISSIGNEDIN=0&MSN_CANVAS=2&ISMOBILE=0&BROWSER=6&placement=88000308|10837393&bcnt=1|1&asid=80f080d426c44ea0cbcea00c132d696e HTTP/1.1
                                                                                                                                                                                                                                                                          Host: arc.msn.com
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                          Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                          Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                          Cookie: _C_ETH=1; USRLOC=; MUID=3B0A95F3551264511B6180C5543765B7; _EDGE_S=F=1&SID=1644D3AB8411612D3060C69D85A66064; _EDGE_V=1
                                                                                                                                                                                                                                                                          2024-11-13 19:29:55 UTC674INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                          Content-Length: 297
                                                                                                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                          Expires: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                          ARC-RSP-DBG: [{"DcoPlusDebug":"Status: Ok"},{"RADIDS":"2,,"},{"OPTOUTSTATE":"256"},{"REGIONALPOLICY":"0"}]
                                                                                                                                                                                                                                                                          Accept-CH: UA, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform, UA-Platform-Version
                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                          X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:29:54 GMT
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          2024-11-13 19:29:55 UTC297INData Raw: 7b 22 62 61 74 63 68 72 73 70 22 3a 7b 22 76 65 72 22 3a 22 31 2e 30 22 2c 22 65 72 72 6f 72 73 22 3a 5b 7b 22 70 6c 61 63 65 6d 65 6e 74 22 3a 22 38 38 30 30 30 33 30 38 22 2c 22 65 72 72 6f 72 73 22 3a 5b 7b 22 63 6f 64 65 22 3a 32 30 34 30 2c 22 6d 73 67 22 3a 22 44 65 6d 61 6e 64 20 73 6f 75 72 63 65 20 72 65 74 75 72 6e 73 20 65 72 72 6f 72 20 28 4e 61 6d 65 3a 20 47 4e 5f 70 73 2c 20 45 72 72 6f 72 3a 20 4e 6f 20 65 6c 69 67 69 62 6c 65 20 63 6f 6e 74 65 6e 74 2e 29 2e 22 7d 5d 7d 2c 7b 22 70 6c 61 63 65 6d 65 6e 74 22 3a 22 31 30 38 33 37 33 39 33 22 2c 22 65 72 72 6f 72 73 22 3a 5b 7b 22 63 6f 64 65 22 3a 32 30 34 30 2c 22 6d 73 67 22 3a 22 44 65 6d 61 6e 64 20 73 6f 75 72 63 65 20 72 65 74 75 72 6e 73 20 65 72 72 6f 72 20 28 4e 61 6d 65 3a 20 47
                                                                                                                                                                                                                                                                          Data Ascii: {"batchrsp":{"ver":"1.0","errors":[{"placement":"88000308","errors":[{"code":2040,"msg":"Demand source returns error (Name: GN_ps, Error: No eligible content.)."}]},{"placement":"10837393","errors":[{"code":2040,"msg":"Demand source returns error (Name: G


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                          30192.168.2.44981423.47.51.1644438468C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:29:55 UTC921OUTGET /service/msn/user?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=B62A702D-1013-44F9-9EE4-60FF5F5A6889&ocid=pdp-peregrine&cm=en-us&it=app&user=m-3B0A95F3551264511B6180C5543765B7&scn=APP_ANON&source=market-consolidation HTTP/1.1
                                                                                                                                                                                                                                                                          Host: assets.msn.com
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                          Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                          Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                          Cookie: _C_ETH=1; USRLOC=; MUID=3B0A95F3551264511B6180C5543765B7; _EDGE_S=F=1&SID=1644D3AB8411612D3060C69D85A66064; _EDGE_V=1
                                                                                                                                                                                                                                                                          2024-11-13 19:29:55 UTC3738INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,OneSvc-Uni-Feat-Tun,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType,traceparent,Widgets,Muted,Velocity,DDD-Auth-Features,SoftLanding,PrefMigrated,DDD-TMPL-Removed,deviceFeatures,Server-Timing,DDD-LocationAssigned
                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,OneSvc-Uni-Feat-Tun,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType,traceparent,Widgets,Muted,Velocity,DDD-Auth-Features,SoftLanding,PrefMigrated,DDD-TMPL-Removed,deviceFeatures,Server-Timing,DDD-LocationAssigned
                                                                                                                                                                                                                                                                          DDD-AuthenticatedWithJwtFlow: False
                                                                                                                                                                                                                                                                          DDD-UserType: AnonymousMuid
                                                                                                                                                                                                                                                                          DDD-StrategyExecutionLatency: 00:00:00.0019639,00:00:00.0021733
                                                                                                                                                                                                                                                                          DDD-ActivityId: 571385a5-2ba5-4262-b9bd-5570b175b32d
                                                                                                                                                                                                                                                                          DDD-TMPL-Removed: False
                                                                                                                                                                                                                                                                          DDD-DebugId: 571385a5-2ba5-4262-b9bd-5570b175b32d|2024-11-13T19:29:55.1033174Z|fabric_msn|WUS2-A|News_289
                                                                                                                                                                                                                                                                          DDD-Auth-Features: AT:NA;DID:m-3B0A95F3551264511B6180C5543765B7;IT:App;MuidStateOrigin:MuidFromCookie
                                                                                                                                                                                                                                                                          OneWebServiceLatency: 4
                                                                                                                                                                                                                                                                          X-MSEdge-ResponseInfo: 4
                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                          X-Ceto-ref: 6734fe33063c4b709269db9df205d885|AFD:6734fe33063c4b709269db9df205d885|2024-11-13T19:29:55.086Z
                                                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: 046209DC46C04D06A3AE8EE70D67EDE5 Ref B: DFW30EDGE0319 Ref C: 2024-11-13T19:29:55Z
                                                                                                                                                                                                                                                                          Expires: Wed, 13 Nov 2024 19:29:55 GMT
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:29:55 GMT
                                                                                                                                                                                                                                                                          Content-Length: 88
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Set-Cookie: _C_ETH=1; expires=Tue, 12 Nov 2024 19:29:55 GMT; domain=.msn.com; path=/; secure; httponly
                                                                                                                                                                                                                                                                          Set-Cookie: _C_Auth=
                                                                                                                                                                                                                                                                          Set-Cookie: MUIDB=3B0A95F3551264511B6180C5543765B7; expires=Mon, 08 Dec 2025 19:29:55 GMT; path=/; httponly
                                                                                                                                                                                                                                                                          Set-Cookie: _EDGE_S=F=1&SID=1644D3AB8411612D3060C69D85A66064; domain=.msn.com; path=/; httponly
                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                          Akamai-Request-BC: [a=23.47.56.168,b=738217844,c=g,n=US_TX_DALLAS,o=20940],[a=204.79.197.203,c=o]
                                                                                                                                                                                                                                                                          Server-Timing: clientrtt; dur=0, clienttt; dur=61, origin; dur=61, cdntime; dur=0, wpo;dur=0,1s;dur=0
                                                                                                                                                                                                                                                                          Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                          Akamai-Server-IP: 23.47.56.168
                                                                                                                                                                                                                                                                          Akamai-Request-ID: 2c004f74
                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                          X-AS-SuppressSetCookie: 1
                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                                          report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                          nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                          Akamai-GRN: 0.a8382f17.1731526195.2c004f74
                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                          2024-11-13 19:29:55 UTC88INData Raw: 7b 20 22 40 6f 64 61 74 61 2e 63 6f 6e 74 65 78 74 22 3a 20 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 61 70 69 2e 6d 73 6e 2e 63 6f 6d 25 32 46 6d 73 6e 25 32 46 25 32 34 6d 65 74 61 64 61 74 61 25 32 33 75 73 65 72 22 2c 20 22 76 61 6c 75 65 22 3a 20 5b 5d 7d
                                                                                                                                                                                                                                                                          Data Ascii: { "@odata.context": "https%3A%2F%2Fapi.msn.com%2Fmsn%2F%24metadata%23user", "value": []}


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                          31192.168.2.44981523.47.51.1644438468C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:29:55 UTC773OUTGET /staticsb/statics/latest/brand/new-msn-logo-color-white.svg HTTP/1.1
                                                                                                                                                                                                                                                                          Host: assets.msn.com
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                          Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                          Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                          Cookie: _C_ETH=1; USRLOC=; MUID=3B0A95F3551264511B6180C5543765B7; _EDGE_S=F=1&SID=1644D3AB8411612D3060C69D85A66064; _EDGE_V=1
                                                                                                                                                                                                                                                                          2024-11-13 19:29:55 UTC1084INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                          Content-MD5: 41ASzKIXYkwLeCvI1x0Maw==
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 12 Nov 2024 19:53:34 GMT
                                                                                                                                                                                                                                                                          ETag: 0x8DD0353B1109138
                                                                                                                                                                                                                                                                          Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                          x-ms-request-id: 606627d0-001e-00cd-7e89-358b97000000
                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:29:55 GMT
                                                                                                                                                                                                                                                                          Content-Length: 4463
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                          Akamai-Request-BC: [a=23.47.56.180,b=825878647,c=g,n=US_TX_DALLAS,o=20940]
                                                                                                                                                                                                                                                                          Server-Timing: clientrtt; dur=0, clienttt; dur=0, origin; dur=0, cdntime; dur=0, wpo;dur=0,1s;dur=0
                                                                                                                                                                                                                                                                          Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                          Akamai-Server-IP: 23.47.56.180
                                                                                                                                                                                                                                                                          Akamai-Request-ID: 3139e877
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                          report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                          nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                          Akamai-GRN: 0.b4382f17.1731526195.3139e877
                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                          2024-11-13 19:29:55 UTC4463INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 37 34 22 20 68 65 69 67 68 74 3d 22 32 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 35 2e 32 33 34 20 32 32 2e 33 38 33 73 2d 31 2e 32 33 31 20 35 2e 36 36 31 20 32 2e 32 33 34 20 35 2e 36 31 31 63 32 2e 36 31 33 2d 2e 30 33 38 20 34 2e 31 38 34 2d 33 2e 37 35 32 20 31 2e 38 39 35 2d 39 2e 33 30 32 20 30 20 30 2d 31 2e 39 34 35 2d 2e 39 32 35 2d 34 2e 31 33 20 33 2e 36 39 5a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 61 29 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 31 35 2e 32 33 34 20 32 32 2e 33 38 33 73 2d 31 2e 32 33 31 20 35 2e 36 36 31 20 32 2e 32 33 34 20 35 2e 36 31 31 63 32 2e 36 31
                                                                                                                                                                                                                                                                          Data Ascii: <svg width="74" height="28" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M15.234 22.383s-1.231 5.661 2.234 5.611c2.613-.038 4.184-3.752 1.895-9.302 0 0-1.945-.925-4.13 3.69Z" fill="url(#a)"/><path d="M15.234 22.383s-1.231 5.661 2.234 5.611c2.61


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                          32192.168.2.44981823.101.168.444438468C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:29:55 UTC1009OUTGET /v4/api/selection?nct=1&fmt=json&nocookie=1&locale=en-us&country=US&muid=3B0A95F3551264511B6180C5543765B7&bcnt=1&placement=88000244&ACHANNEL=4&ABUILD=117.0.5938.132&clr=esdk&edgeid=8684241135348538038&ADEFAB=1&devosver=10.0.19045.2006&OPSYS=WIN10&poptin=0&UITHEME=light&pageConfig=547&asid=87e368a7d1914ed9b4634041aa57a29d HTTP/1.1
                                                                                                                                                                                                                                                                          Host: arc.msn.com
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                          Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                          Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                          Cookie: _C_ETH=1; USRLOC=; MUID=3B0A95F3551264511B6180C5543765B7; _EDGE_S=F=1&SID=1644D3AB8411612D3060C69D85A66064; _EDGE_V=1
                                                                                                                                                                                                                                                                          2024-11-13 19:29:56 UTC777INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                          Content-Length: 2673
                                                                                                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                          Expires: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                          Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                          ARC-RSP-DBG: [{"DcoPlusDebug":"Status: Ok"},{"RADIDS":"1,P425132784-T700343875-C128000000002115149+B+P60+S1"},{"BATCH_REDIRECT_STORE":"B128000000002115149+P0+S0"},{"OPTOUTSTATE":"256"},{"REGIONALPOLICY":"0"}]
                                                                                                                                                                                                                                                                          Accept-CH: UA, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform, UA-Platform-Version
                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                          X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:29:56 GMT
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          2024-11-13 19:29:56 UTC2673INData Raw: 7b 22 62 61 74 63 68 72 73 70 22 3a 7b 22 76 65 72 22 3a 22 31 2e 30 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 69 74 65 6d 22 3a 22 7b 5c 22 66 5c 22 3a 5c 22 72 61 66 5c 22 2c 5c 22 76 5c 22 3a 5c 22 31 2e 30 5c 22 2c 5c 22 72 64 72 5c 22 3a 5b 7b 5c 22 63 5c 22 3a 5c 22 4d 53 4e 41 6e 61 68 65 69 6d 4e 65 77 73 4e 54 50 49 6d 61 67 65 48 6f 74 73 70 6f 74 73 5c 22 2c 5c 22 75 5c 22 3a 5c 22 4d 53 4e 41 6e 61 68 65 69 6d 4e 65 77 73 4e 54 50 49 6d 61 67 65 73 5c 22 7d 5d 2c 5c 22 61 64 5c 22 3a 7b 5c 22 74 69 74 6c 65 5c 22 3a 5c 22 43 6f 79 6f 74 65 20 42 75 74 74 65 73 2c 20 41 72 69 7a 6f 6e 61 5c 22 2c 5c 22 63 74 61 5c 22 3a 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 5c 2f 73 65 61 72 63 68 3f 71 3d 43 6f 79 6f 74 65 2b 42
                                                                                                                                                                                                                                                                          Data Ascii: {"batchrsp":{"ver":"1.0","items":[{"item":"{\"f\":\"raf\",\"v\":\"1.0\",\"rdr\":[{\"c\":\"MSNAnaheimNewsNTPImageHotspots\",\"u\":\"MSNAnaheimNewsNTPImages\"}],\"ad\":{\"title\":\"Coyote Buttes, Arizona\",\"cta\":\"https:\/\/www.bing.com\/search?q=Coyote+B


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          33192.168.2.44981740.126.32.133443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:29:56 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                          Content-Length: 4775
                                                                                                                                                                                                                                                                          Host: login.live.com
                                                                                                                                                                                                                                                                          2024-11-13 19:29:56 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                          2024-11-13 19:29:56 UTC653INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                          Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                          Expires: Wed, 13 Nov 2024 19:28:56 GMT
                                                                                                                                                                                                                                                                          P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                          FdrTelemetry: &481=21&59=33&213=10&215=0&315=1&215=0&315=1&214=56&288=16.0.30405.9
                                                                                                                                                                                                                                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                          x-ms-route-info: C539_BL2
                                                                                                                                                                                                                                                                          x-ms-request-id: 4f0357a7-ead4-4d14-8b3b-27b2aea3376d
                                                                                                                                                                                                                                                                          PPServer: PPV: 30 H: BL02EPF0001D915 V: 0
                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:29:55 GMT
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Content-Length: 11412
                                                                                                                                                                                                                                                                          2024-11-13 19:29:56 UTC11412INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                          34192.168.2.44981923.47.51.1644438468C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:29:56 UTC800OUTGET /staticsb/statics/latest/icons-wc/icons/FeedSettings.svg HTTP/1.1
                                                                                                                                                                                                                                                                          Host: assets.msn.com
                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                          sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                          Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                          Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                          Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                          Cookie: USRLOC=; MUID=3B0A95F3551264511B6180C5543765B7; _EDGE_S=F=1&SID=1644D3AB8411612D3060C69D85A66064; _EDGE_V=1; MUIDB=3B0A95F3551264511B6180C5543765B7
                                                                                                                                                                                                                                                                          2024-11-13 19:29:56 UTC1083INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                          Content-MD5: iGlj0nSdplDNn5OgKgSc+g==
                                                                                                                                                                                                                                                                          Last-Modified: Wed, 13 Nov 2024 13:13:10 GMT
                                                                                                                                                                                                                                                                          ETag: 0x8DD03E4EBE6DAFD
                                                                                                                                                                                                                                                                          Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                          x-ms-request-id: 303e13c6-401e-0067-52df-354ae3000000
                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:29:56 GMT
                                                                                                                                                                                                                                                                          Content-Length: 989
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                          Akamai-Request-BC: [a=23.47.56.180,b=825885138,c=g,n=US_TX_DALLAS,o=20940]
                                                                                                                                                                                                                                                                          Server-Timing: clientrtt; dur=0, clienttt; dur=0, origin; dur=0, cdntime; dur=0, wpo;dur=0,1s;dur=0
                                                                                                                                                                                                                                                                          Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                          Akamai-Server-IP: 23.47.56.180
                                                                                                                                                                                                                                                                          Akamai-Request-ID: 313a01d2
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                          report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                          nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                          Akamai-GRN: 0.b4382f17.1731526196.313a01d2
                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                          2024-11-13 19:29:56 UTC989INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 32 2e 39 35 20 32 43 31 32 2e 37 31 38 34 20 30 2e 38 35 38 38 38 20 31 31 2e 37 30 39 35 20 30 20 31 30 2e 35 20 30 43 39 2e 32 39 30 35 32 20 30 20 38 2e 32 38 31 36 34 20 30 2e 38 35 38 38 38 20 38 2e 30 35 30 30 31 20 32 48 30 2e 35 43 30 2e 32 32 33 38 35 38 20 32 20 30 20 32 2e 32 32 33 38 36 20 30 20 32 2e 35 43 30 20 32 2e 37 37 36 31 34 20 30 2e 32 32 33 38 35 38 20 33 20 30 2e 35 20 33 48 38 2e 30 35 30 30 31 43 38 2e 32 38 31
                                                                                                                                                                                                                                                                          Data Ascii: <svg width="16" height="14" viewBox="0 0 16 14" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M12.95 2C12.7184 0.85888 11.7095 0 10.5 0C9.29052 0 8.28164 0.85888 8.05001 2H0.5C0.223858 2 0 2.22386 0 2.5C0 2.77614 0.223858 3 0.5 3H8.05001C8.281


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          35192.168.2.44982040.126.32.133443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:29:57 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                          Content-Length: 4775
                                                                                                                                                                                                                                                                          Host: login.live.com
                                                                                                                                                                                                                                                                          2024-11-13 19:29:57 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                          2024-11-13 19:29:58 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                          Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                          Expires: Wed, 13 Nov 2024 19:28:57 GMT
                                                                                                                                                                                                                                                                          P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                          x-ms-route-info: C539_BAY
                                                                                                                                                                                                                                                                          x-ms-request-id: d5c91e32-2e36-4aac-ad57-c22b0fae517d
                                                                                                                                                                                                                                                                          PPServer: PPV: 30 H: PH1PEPF00011E62 V: 0
                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:29:57 GMT
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Content-Length: 11412
                                                                                                                                                                                                                                                                          2024-11-13 19:29:58 UTC11412INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          36192.168.2.44982340.126.32.133443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:29:59 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                          Content-Length: 4775
                                                                                                                                                                                                                                                                          Host: login.live.com
                                                                                                                                                                                                                                                                          2024-11-13 19:29:59 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                          2024-11-13 19:29:59 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                          Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                          Expires: Wed, 13 Nov 2024 19:28:59 GMT
                                                                                                                                                                                                                                                                          P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                          x-ms-route-info: C539_SN1
                                                                                                                                                                                                                                                                          x-ms-request-id: 3a480f7b-b014-489a-b1fc-313379f0f1e7
                                                                                                                                                                                                                                                                          PPServer: PPV: 30 H: SN1PEPF0002F038 V: 0
                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:29:59 GMT
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Content-Length: 11412
                                                                                                                                                                                                                                                                          2024-11-13 19:29:59 UTC11412INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          37192.168.2.44982540.126.32.133443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:01 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                          Content-Length: 4775
                                                                                                                                                                                                                                                                          Host: login.live.com
                                                                                                                                                                                                                                                                          2024-11-13 19:30:01 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                          2024-11-13 19:30:01 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                          Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                          Expires: Wed, 13 Nov 2024 19:29:01 GMT
                                                                                                                                                                                                                                                                          P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                          x-ms-route-info: C539_BL2
                                                                                                                                                                                                                                                                          x-ms-request-id: f3f843a3-31a1-4db7-97ea-6cc8ec2a8cfa
                                                                                                                                                                                                                                                                          PPServer: PPV: 30 H: BL02EPF0001D81C V: 0
                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:01 GMT
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Content-Length: 11412
                                                                                                                                                                                                                                                                          2024-11-13 19:30:01 UTC11412INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                          38192.168.2.4498264.175.87.197443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:03 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=HCVAPlGT5fLrlfy&MD=y2WMRcoX HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                          Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                          2024-11-13 19:30:04 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                          ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                                                                                                                          MS-CorrelationId: ce992f01-0bc2-4857-9861-c700d36c44e9
                                                                                                                                                                                                                                                                          MS-RequestId: 6daa5ae8-55be-4faf-9f33-a73ed3bab797
                                                                                                                                                                                                                                                                          MS-CV: DZEEnWFzt0miW5xL.0
                                                                                                                                                                                                                                                                          X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:02 GMT
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Content-Length: 30005
                                                                                                                                                                                                                                                                          2024-11-13 19:30:04 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                                                                                                                          Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                                                                                                                          2024-11-13 19:30:04 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                                                                                                                          Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          39192.168.2.44982713.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:04 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:04 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:04 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                          Content-Length: 218853
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Cache-Control: public
                                                                                                                                                                                                                                                                          Last-Modified: Mon, 11 Nov 2024 13:19:38 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DD02537E74B538"
                                                                                                                                                                                                                                                                          x-ms-request-id: 38692f1b-b01e-0002-0984-341b8f000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193004Z-r178fb8d765th6bkhC1DFWr7h000000001g000000000theh
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:04 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                                                          Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                                                          2024-11-13 19:30:05 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                                                                                          Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                                                                                                                                                                                                                          2024-11-13 19:30:05 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                                                                                                                                                                                                                          Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                                                                                                                                                                                                                          2024-11-13 19:30:05 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                                                                                                                                                                                                                          Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                                                                                                                                                                                                                          2024-11-13 19:30:05 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                                                                                          Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                                                                                                                                                                                                                          2024-11-13 19:30:05 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                                                                                                                                                                                                                          Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                                                                                                                                                                                                                          2024-11-13 19:30:05 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                                                                                                                                                                                                                          Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                                                                                                                                                                                                                          2024-11-13 19:30:05 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                                                                                                                                                                                                                          Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                                                                                                                                                                                                                          2024-11-13 19:30:05 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                                                                                                                                                                                                                          2024-11-13 19:30:05 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          40192.168.2.44983213.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:07 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:07 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 408
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                                                          x-ms-request-id: df0930aa-501e-00a3-28a3-34c0f2000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193007Z-r178fb8d765cgqv6hC1DFWsdr400000001cg00000000r0wp
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:07 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          41192.168.2.44983013.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:07 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:07 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:07 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 2980
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                          x-ms-request-id: 537f77db-e01e-0085-2863-35c311000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193007Z-r178fb8d7657mv58hC1DFW03nw000000018g00000000q8n8
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:07 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          42192.168.2.44982813.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:07 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:07 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:07 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 3788
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                                                          x-ms-request-id: 053649b2-001e-00ad-26a0-34554b000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193007Z-r178fb8d765bflfthC1DFWuy9n00000001dg00000000wnnx
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:07 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          43192.168.2.44982913.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:07 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:07 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:07 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 450
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                                                          x-ms-request-id: a31f2de1-f01e-0096-7209-2d10ef000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193007Z-16547b76f7fr4g8xhC1DFW9cqc0000000gsg00000000eyre
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:07 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          44192.168.2.44983113.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:07 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:07 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:07 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 2160
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                                                          x-ms-request-id: 216c6b49-701e-001e-23a0-34f5e6000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193007Z-r178fb8d765mjvjchC1DFWhkyn00000001ag00000000edzq
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:07 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          45192.168.2.44983413.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:07 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:07 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 474
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                                                          x-ms-request-id: ee786005-101e-0065-140e-2d4088000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193007Z-16547b76f7f7lhvnhC1DFWa2k00000000hc000000000x3sd
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:08 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          46192.168.2.44983313.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:07 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:07 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 415
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                                                          x-ms-request-id: 48bb68ea-401e-0016-35ff-2c53e0000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193007Z-16547b76f7fcrtpchC1DFW52e80000000hk000000000shxa
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:08 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          47192.168.2.44983513.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:07 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:07 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 471
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                                                          x-ms-request-id: 9d8ed93b-d01e-00a1-36a7-3435b1000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193007Z-1749fc9bdbdr6qwphC1DFW0nv400000001h000000000e77r
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:08 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          48192.168.2.44983713.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:07 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:07 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 467
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                                                          x-ms-request-id: a2886317-b01e-00ab-6c01-2ddafd000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193007Z-16547b76f7fr4g8xhC1DFW9cqc0000000gpg00000000uyxq
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:08 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          49192.168.2.44983613.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:07 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:07 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 632
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                                                          x-ms-request-id: ad5ef595-c01e-0082-42a3-34af72000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193007Z-r178fb8d765tq2dphC1DFW278s00000001bg00000000aepu
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:08 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          50192.168.2.44983813.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:08 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:08 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 407
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                                                          x-ms-request-id: 2e71ae26-601e-0097-6701-2df33a000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193008Z-16547b76f7fkj7j4hC1DFW0a9g0000000hn0000000005m9e
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:08 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          51192.168.2.44984013.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:08 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:08 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 427
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                                                          x-ms-request-id: 7c20effc-801e-0015-04a3-34f97f000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193008Z-r178fb8d765bflfthC1DFWuy9n00000001m00000000082fb
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:08 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          52192.168.2.44983913.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:08 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:08 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:08 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 486
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                                                          x-ms-request-id: 52c466ac-c01e-007a-7901-2db877000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193008Z-16547b76f7f9rdn9hC1DFWfk7s0000000hng000000002z0x
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:08 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          53192.168.2.44984213.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:08 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:08 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:08 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 407
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                                                          x-ms-request-id: ea01f9e5-001e-002b-3081-3599f2000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193008Z-1749fc9bdbds4vwlhC1DFWz44000000001f0000000002rrn
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:08 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          54192.168.2.44984113.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:08 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:09 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 486
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                                                          x-ms-request-id: a5c30855-701e-0050-65a2-346767000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193008Z-1749fc9bdbdnks4vhC1DFW79r800000001g0000000001p1v
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:09 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          55192.168.2.44984313.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:09 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:09 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 469
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                                                          x-ms-request-id: f6249f53-a01e-0053-16a5-348603000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193009Z-r178fb8d765th6bkhC1DFWr7h000000001h000000000nru5
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:09 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          56192.168.2.44984513.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:09 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:09 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 477
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                                                          x-ms-request-id: a5c20e25-701e-0050-1ca1-346767000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193009Z-1749fc9bdbdjgplnhC1DFWhrks000000016g00000000rv3t
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:09 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          57192.168.2.44984613.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:09 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:09 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 464
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                                                          x-ms-request-id: c5ad635d-201e-00aa-3868-353928000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193009Z-r178fb8d765dbczshC1DFW33an00000001cg000000006p0u
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:09 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          58192.168.2.44984413.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:09 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:09 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:09 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 415
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                                                          x-ms-request-id: 183719b9-d01e-00a1-43c3-2c35b1000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193009Z-16547b76f7fcjqqhhC1DFWrrrc0000000hgg00000000nwhz
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:09 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          59192.168.2.44984713.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:09 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:09 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 494
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                                                          x-ms-request-id: 371d2f74-201e-000c-2e7a-3579c4000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193009Z-1749fc9bdbd4dqj6hC1DFWr4n400000001eg00000000hmr3
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:09 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          60192.168.2.44984813.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:10 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:10 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:10 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                                                          x-ms-request-id: cc46dee9-d01e-007a-0efd-2cf38c000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193010Z-16547b76f7fr4g8xhC1DFW9cqc0000000gqg00000000qq5c
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:10 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          61192.168.2.44985013.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:10 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:10 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 404
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                                                          x-ms-request-id: 41a7f78c-b01e-0097-2b78-354f33000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193010Z-r178fb8d765tllwdhC1DFWaz8400000001gg00000000pu2g
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:10 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          62192.168.2.44984913.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:10 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:10 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:10 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 472
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                                                          x-ms-request-id: 764b7f95-c01e-00a1-1c00-2d7e4a000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193010Z-16547b76f7f9bs6dhC1DFWt3rg0000000hp0000000000rqp
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:10 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          63192.168.2.44985213.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:10 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:10 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 428
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                                                          x-ms-request-id: ec03aeec-b01e-005c-7ba1-344c66000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193010Z-r178fb8d7656shmjhC1DFWu5kw00000001fg00000000ec3r
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:10 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          64192.168.2.44985113.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:10 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:10 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 468
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                                                          x-ms-request-id: 75018b07-801e-00a0-22a6-342196000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193010Z-1749fc9bdbdkq6zthC1DFW38fn000000019000000000tyxf
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:10 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          65192.168.2.44985413.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:11 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:11 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 471
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                                                          x-ms-request-id: aa5efcfd-901e-0029-1aa0-34274a000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193011Z-1749fc9bdbdkq6zthC1DFW38fn00000001c000000000g4y7
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:11 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          66192.168.2.44985313.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:11 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:11 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:11 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 499
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                                                          x-ms-request-id: 8e718dad-301e-0051-6df1-2c38bb000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193011Z-16547b76f7fj897nhC1DFWdwq40000000hfg00000000877c
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:11 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          67192.168.2.44985513.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:11 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:11 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 415
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                                                                          x-ms-request-id: d97b6048-401e-000a-3ba6-344a7b000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193011Z-r178fb8d765dbczshC1DFW33an000000018g00000000ph21
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:11 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          68192.168.2.44985613.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:11 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:11 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:11 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                                                                          x-ms-request-id: d33f60ae-f01e-0085-74ec-2b88ea000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193011Z-16547b76f7f22sh5hC1DFWyb4w0000000hh000000000998m
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:11 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          69192.168.2.44985713.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:11 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:11 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 494
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                                                                          x-ms-request-id: 0faddc02-601e-005c-51a5-34f06f000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193011Z-r178fb8d765cgqv6hC1DFWsdr400000001k0000000003wy6
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:11 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          70192.168.2.44985813.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:12 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:12 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 420
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                                                                          x-ms-request-id: 0fa334ae-601e-005c-71a1-34f06f000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193012Z-1749fc9bdbds4vwlhC1DFWz440000000019000000000qzrm
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:12 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          71192.168.2.44985913.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:12 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:12 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:12 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 472
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                                                          x-ms-request-id: c6b44c52-001e-0028-1ef0-2cc49f000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193012Z-16547b76f7fp6mhthC1DFWrggn0000000hq000000000dznn
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:12 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          72192.168.2.44986213.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:12 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:12 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:12 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 423
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                                                                          x-ms-request-id: 5d06d88c-b01e-0084-0908-2cd736000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193012Z-16547b76f7f7lhvnhC1DFWa2k00000000hdg00000000qpdp
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:12 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          73192.168.2.44986113.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:12 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:12 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 486
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                                                          x-ms-request-id: e1bc049e-701e-003e-11a5-3479b3000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193012Z-1749fc9bdbd2jxtthC1DFWfk5w00000001dg00000000agm3
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:12 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          74192.168.2.44986013.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:12 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:12 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 427
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                                                          x-ms-request-id: 7670b652-801e-002a-4173-3531dc000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193012Z-1749fc9bdbdnks4vhC1DFW79r800000001b000000000n24d
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:12 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          75192.168.2.44986313.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:13 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:13 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:13 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 478
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                                                                          x-ms-request-id: de083b16-101e-0079-14f1-2c5913000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193013Z-16547b76f7f67wxlhC1DFWah9w0000000hkg00000000awx8
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:13 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          76192.168.2.44986413.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:13 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:13 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 404
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                                                                          x-ms-request-id: fce7b0bb-601e-0050-294b-352c9c000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193013Z-1749fc9bdbd85qw2hC1DFW157000000001n0000000005gue
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:13 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          77192.168.2.44986513.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:13 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:13 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:13 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 468
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                                                                          x-ms-request-id: 2d611ff0-901e-002a-3d01-2d7a27000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193013Z-16547b76f7fnlcwwhC1DFWz6gw0000000hkg00000000wzuk
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:13 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          78192.168.2.44986613.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:13 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:13 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:13 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 400
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                                                                          x-ms-request-id: a288df0b-b01e-00ab-0601-2ddafd000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193013Z-16547b76f7fr28cchC1DFWnuws0000000hkg00000000xfy6
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:13 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          79192.168.2.44986713.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:13 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:13 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 479
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                                                                          x-ms-request-id: 87bd4a9e-701e-0021-04a0-343d45000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193013Z-1749fc9bdbdv5qmhhC1DFWf75800000001fg00000000cwqs
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:13 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          80192.168.2.44986813.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:14 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:14 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:14 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 425
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                                                                          x-ms-request-id: 3fd26caf-a01e-0032-3d02-2d1949000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193014Z-16547b76f7f9rdn9hC1DFWfk7s0000000hm0000000009ur2
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:14 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          81192.168.2.44986913.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:14 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:14 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 475
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                                                                          x-ms-request-id: b7b39fa8-701e-000d-7d93-356de3000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193014Z-1749fc9bdbd6szhxhC1DFW199s00000001bg00000000uap5
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:14 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          82192.168.2.44987013.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:14 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:14 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:14 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 448
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                                                                          x-ms-request-id: 215f87f6-c01e-0046-2c15-2d2db9000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193014Z-16547b76f7f7lhvnhC1DFWa2k00000000hc000000000x4by
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:14 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          83192.168.2.44987113.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:14 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:14 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:14 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 491
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                                                                          x-ms-request-id: ac6bbd40-501e-007b-3e0c-2d5ba2000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193014Z-16547b76f7f775p5hC1DFWzdvn0000000hng000000003ewb
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:14 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          84192.168.2.44987213.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:14 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:14 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:14 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 416
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                                                                          x-ms-request-id: 1e70bdcb-401e-0029-2301-2d9b43000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193014Z-16547b76f7fxsvjdhC1DFWprrs0000000hk00000000052rx
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:14 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          85192.168.2.44987313.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:15 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:15 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 479
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                                                                          x-ms-request-id: a8f543db-f01e-003f-08a0-34d19d000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193015Z-r178fb8d765v4sc4hC1DFW62ec00000001eg00000000gg8k
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:15 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          86192.168.2.44987413.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:15 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:15 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 415
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                          x-ms-request-id: 5110c229-601e-0050-6ea6-342c9c000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193015Z-r178fb8d7657mv58hC1DFW03nw00000001a000000000k05g
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:15 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          87192.168.2.44987613.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:15 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:15 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                                                                          x-ms-request-id: d07841a0-401e-0064-490f-2d54af000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193015Z-16547b76f7fm7xw6hC1DFW5px40000000hk0000000004z1n
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:15 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          88192.168.2.44987513.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:15 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:15 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 471
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                                                                          x-ms-request-id: 0d7aed76-401e-0035-4255-3582d8000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193015Z-1749fc9bdbdht5mthC1DFWph9000000001dg00000000tr5b
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:15 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          89192.168.2.44987713.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:15 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:15 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 477
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                                                                          x-ms-request-id: 84ac84b3-801e-0078-19a1-34bac6000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193015Z-r178fb8d765w8fzdhC1DFW8ep400000001eg000000007vt2
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:15 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          90192.168.2.44987813.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:15 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:16 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:15 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                                                                          x-ms-request-id: cd5b73c9-701e-0098-1e09-2d395f000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193015Z-16547b76f7f7jnp2hC1DFWfc300000000hfg0000000129we
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:16 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          91192.168.2.44987913.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:15 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:16 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:16 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 477
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                                                                          x-ms-request-id: 6538f966-101e-00a2-58f1-2c9f2e000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193016Z-16547b76f7fr4g8xhC1DFW9cqc0000000gng00000000z4sz
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:16 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          92192.168.2.44988013.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:16 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:16 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:16 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                                                                          x-ms-request-id: 29e284b5-001e-0065-5703-2d0b73000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193016Z-16547b76f7fp46ndhC1DFW66zg0000000hng00000000brnu
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:16 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          93192.168.2.44988113.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:16 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:16 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:16 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 472
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                                                                          x-ms-request-id: 57b0571f-501e-00a3-7dfb-2cc0f2000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193016Z-16547b76f7fdf69shC1DFWcpd00000000hhg000000006ybe
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:16 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          94192.168.2.44988213.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:16 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:16 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:16 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 468
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                                                                          x-ms-request-id: 06fd63be-801e-008f-5e01-2d2c5d000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193016Z-16547b76f7f4k79zhC1DFWu9y00000000hfg000000011n6x
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:16 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          95192.168.2.44988313.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:16 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:16 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 485
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                                                                          x-ms-request-id: 9ba15ece-101e-0034-5d08-2c96ff000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193016Z-16547b76f7ftdm8dhC1DFWs13g0000000hm00000000086gw
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:16 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          96192.168.2.44988413.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:16 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:17 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:16 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 411
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                                                                          x-ms-request-id: 1572e0e4-b01e-003e-1a0c-2d8e41000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193016Z-16547b76f7f8dwtrhC1DFWd1zn0000000hhg0000000128fb
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:17 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          97192.168.2.44988513.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:17 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:17 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:17 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 470
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                                                                          x-ms-request-id: 52d88e03-c01e-007a-7b0b-2db877000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193017Z-16547b76f7fp46ndhC1DFW66zg0000000hq0000000005w56
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:17 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          98192.168.2.44988613.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:17 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:17 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 427
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                                                                          x-ms-request-id: d2524e31-e01e-0052-0da7-34d9df000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193017Z-r178fb8d765hbcjvhC1DFW50zc00000001b00000000114yb
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:17 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          99192.168.2.44988713.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:17 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:17 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 502
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                                                                          x-ms-request-id: 2d5e3293-901e-002a-4f00-2d7a27000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193017Z-16547b76f7f7lhvnhC1DFWa2k00000000hhg000000005dbk
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:17 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          100192.168.2.44988813.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:17 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:17 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 407
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                                                                          x-ms-request-id: 162cf1ac-401e-002a-0c09-2dc62e000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193017Z-16547b76f7f7scqbhC1DFW0m5w0000000hdg00000000fvyr
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:17 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          101192.168.2.44988913.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:17 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:17 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 474
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                                                                                          x-ms-request-id: 5267c52a-501e-007b-64a0-345ba2000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193017Z-r178fb8d7652w4wkhC1DFW0d7w00000001cg00000000gehs
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:17 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          102192.168.2.44989013.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:17 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:17 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 408
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                                                                                          x-ms-request-id: ad594543-c01e-0082-44a1-34af72000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193017Z-r178fb8d765n474shC1DFWge7g00000001hg000000005nth
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:18 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          103192.168.2.44989113.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:18 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:18 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 469
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                                                                                          x-ms-request-id: 50e8b97d-601e-0070-17a0-34a0c9000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193018Z-r178fb8d765n474shC1DFWge7g00000001fg00000000d0x3
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:18 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          104192.168.2.44989213.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:18 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:18 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 416
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                                                                                          x-ms-request-id: 50fcf232-201e-0085-635e-3534e3000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193018Z-r178fb8d765pnpzfhC1DFWgn8s00000001k000000000fs89
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:18 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          105192.168.2.44989313.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:18 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:18 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 472
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                                                                                          x-ms-request-id: 86fb44b9-501e-0078-06d2-2c06cf000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193018Z-16547b76f7fxdzxghC1DFWmf7n0000000hp000000000medw
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:18 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          106192.168.2.44989413.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:18 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:18 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:18 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 432
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                                                                                          x-ms-request-id: 392771d5-701e-000d-1cd2-2c6de3000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193018Z-16547b76f7fj5p7mhC1DFWf8w40000000hp000000000mbcg
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:18 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          107192.168.2.44989513.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:18 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:18 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 475
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                                                                                          x-ms-request-id: f849fa6d-101e-00a2-16a3-349f2e000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193018Z-1749fc9bdbdcm45lhC1DFWeab8000000017000000000q66k
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:18 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          108192.168.2.44989613.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:19 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:19 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:19 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 427
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                                                                                          x-ms-request-id: 44d502e9-701e-000d-5c08-2c6de3000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193019Z-16547b76f7f7jnp2hC1DFWfc300000000hpg000000007npx
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:19 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          109192.168.2.44989813.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:19 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:19 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:19 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                                                                                          x-ms-request-id: 1ec43ba4-f01e-0003-65d2-2c4453000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193019Z-16547b76f7fj5p7mhC1DFWf8w40000000ht0000000001gr5
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:19 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          110192.168.2.44989713.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:19 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:19 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:19 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 474
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                                                                                          x-ms-request-id: 43524bb3-601e-003e-69d2-2c3248000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193019Z-16547b76f7fp6mhthC1DFWrggn0000000hp000000000kh3r
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:19 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          111192.168.2.44989913.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:19 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:19 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 472
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                                                                                          x-ms-request-id: a176e845-e01e-0020-7fa1-34de90000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193019Z-1749fc9bdbddrtrhhC1DFWsq8000000001m00000000015gp
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:19 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          112192.168.2.44990013.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:19 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:19 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:19 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 405
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                                                                                          x-ms-request-id: 72e3f643-801e-007b-5dd2-2ce7ab000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193019Z-16547b76f7fcrtpchC1DFW52e80000000hpg000000007ck6
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:19 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          113192.168.2.44990113.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:20 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:20 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 468
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                                                                                          x-ms-request-id: 2170b64b-701e-001e-68a1-34f5e6000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193020Z-r178fb8d765d5f82hC1DFWsrm800000001e000000000z29c
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:20 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          114192.168.2.44990313.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:20 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:20 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:20 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 1952
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                                                                                          x-ms-request-id: d9801747-c01e-0049-456f-35ac27000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193020Z-1749fc9bdbdht5mthC1DFWph9000000001mg0000000062xt
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:20 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          115192.168.2.44990213.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:20 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:20 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:20 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 174
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                                                                                          x-ms-request-id: c3d6966f-401e-0016-3ad8-2b53e0000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193020Z-16547b76f7fr4g8xhC1DFW9cqc0000000gsg00000000ezu6
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:20 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          116192.168.2.44990413.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:20 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:20 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:20 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 958
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                                                                                          x-ms-request-id: 8a5e2199-d01e-0014-3f2b-2ced58000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193020Z-16547b76f7ftdm8dhC1DFWs13g0000000hkg00000000b45h
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:20 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          117192.168.2.44990513.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:20 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:20 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 501
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                                                                                          x-ms-request-id: 6028abc9-b01e-0002-6508-2c1b8f000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193020Z-16547b76f7f7scqbhC1DFW0m5w0000000hfg000000007w9d
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:20 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          118192.168.2.44990613.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:21 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:21 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:21 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 2592
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                                                                                          x-ms-request-id: 1b1efdea-801e-00ac-68a8-34fd65000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193021Z-1749fc9bdbdhnf7rhC1DFWgd0n00000001gg0000000088f0
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:21 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          119192.168.2.44990713.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:21 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:21 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:21 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 3342
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                                                                                                          x-ms-request-id: f5036dc0-201e-0085-07a2-3434e3000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193021Z-r178fb8d765pnpzfhC1DFWgn8s00000001f000000000uyb7
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:21 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          120192.168.2.44990813.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:21 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:21 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:21 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 2284
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                                                                                                          x-ms-request-id: a14a0ed7-201e-0096-78aa-31ace6000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193021Z-16547b76f7f7rtshhC1DFWrtqn0000000hk000000000q4ta
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:21 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          121192.168.2.44990913.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:21 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:21 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:21 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 1393
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                                                                                                          x-ms-request-id: 4e98fbea-b01e-0002-08d2-2c1b8f000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193021Z-16547b76f7fknvdnhC1DFWxnys0000000hr0000000000g0b
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:21 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          122192.168.2.44991013.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:21 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:21 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:21 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 1356
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BDC681E17"
                                                                                                                                                                                                                                                                          x-ms-request-id: 081c3a8e-a01e-0053-58d2-2c8603000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193021Z-16547b76f7fdtmzhhC1DFW6zhc00000006cg00000000rz46
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:21 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          123192.168.2.44991113.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:21 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:22 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:21 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 1393
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                                                                                                          x-ms-request-id: b1270df0-501e-0035-6dd2-2cc923000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193021Z-16547b76f7f9bs6dhC1DFWt3rg0000000hgg00000000nu5a
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:22 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          124192.168.2.44991313.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:22 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:22 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:22 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 1395
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                                                                                                                          x-ms-request-id: 791f1328-601e-003e-45a7-343248000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193022Z-r178fb8d7657w5c5hC1DFW5ngg00000001fg00000000rnb2
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:22 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          125192.168.2.44991213.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:22 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:22 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:22 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 1356
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                                                                                                                          x-ms-request-id: f6edb455-601e-0002-0aa1-34a786000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193022Z-r178fb8d765jv86hhC1DFW8pt000000001eg00000000ha6z
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:22 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          126192.168.2.44991413.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:22 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:22 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:22 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 1358
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BE6431446"
                                                                                                                                                                                                                                                                          x-ms-request-id: 3caab57d-601e-005c-6cd2-2cf06f000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193022Z-16547b76f7fkj7j4hC1DFW0a9g0000000hp0000000000w5r
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:22 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          127192.168.2.44991513.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:22 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:22 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:22 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 1395
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                                                                                                                          x-ms-request-id: 790f93ef-601e-003e-42a2-343248000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193022Z-1749fc9bdbdjjp8thC1DFWye6g00000001fg0000000043wx
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:22 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          128192.168.2.44991613.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:22 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:22 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:22 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 1358
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                                                                                                                          x-ms-request-id: 70b2909d-801e-00ac-33c1-2cfd65000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193022Z-16547b76f7fr28cchC1DFWnuws0000000hk000000000yhbe
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:22 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          129192.168.2.44991813.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:22 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:23 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:22 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 1352
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                                                                                                                                          x-ms-request-id: 96da997d-001e-0028-355d-2cc49f000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193022Z-16547b76f7fcrtpchC1DFW52e80000000hhg00000000s6p6
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:23 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          130192.168.2.44991713.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:22 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:23 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:23 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 1389
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                                                                                                                          x-ms-request-id: f716ba65-801e-008c-1cac-347130000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193023Z-r178fb8d765n474shC1DFWge7g00000001bg00000000veca
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:23 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          131192.168.2.44991913.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:23 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:23 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:23 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 1405
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BE12B5C71"
                                                                                                                                                                                                                                                                          x-ms-request-id: 3018d77d-101e-008d-49d2-2c92e5000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193023Z-16547b76f7fp6mhthC1DFWrggn0000000hr0000000009xrm
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:23 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          132192.168.2.44992013.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:23 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:23 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:23 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 1368
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BDDC22447"
                                                                                                                                                                                                                                                                          x-ms-request-id: ddaecdfb-101e-0079-21d2-2c5913000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193023Z-16547b76f7fdtmzhhC1DFW6zhc00000006bg00000000wg6d
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:23 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          133192.168.2.44992113.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:23 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:23 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:23 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 1401
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BE055B528"
                                                                                                                                                                                                                                                                          x-ms-request-id: d0aff24d-301e-000c-58d2-2c323f000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193023Z-16547b76f7ftdm8dhC1DFWs13g0000000hhg00000000f0be
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:23 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          134192.168.2.44992213.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:23 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:23 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:23 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 1364
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BE1223606"
                                                                                                                                                                                                                                                                          x-ms-request-id: 18f2d69b-e01e-0003-44a1-340fa8000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193023Z-r178fb8d765cgqv6hC1DFWsdr400000001cg00000000r210
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:23 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          135192.168.2.44992313.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:23 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:24 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:23 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 1397
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BE7262739"
                                                                                                                                                                                                                                                                          x-ms-request-id: 9636621b-f01e-0003-2da1-344453000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193023Z-1749fc9bdbdhnf7rhC1DFWgd0n00000001bg00000000taqv
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:24 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          136192.168.2.44992413.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:24 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:24 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:24 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 1360
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BDDEB5124"
                                                                                                                                                                                                                                                                          x-ms-request-id: 86fb53ab-501e-0078-4ed2-2c06cf000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193024Z-16547b76f7f9rdn9hC1DFWfk7s0000000hm0000000009vhk
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:24 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          137192.168.2.44992613.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:24 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:24 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:24 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 1366
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BDB779FC3"
                                                                                                                                                                                                                                                                          x-ms-request-id: ad69bf53-c01e-0082-08a7-34af72000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193024Z-1749fc9bdbdns7kfhC1DFWb6c400000001n0000000003z3b
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:24 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          138192.168.2.44992513.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:24 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:24 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:24 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 1403
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BDCB4853F"
                                                                                                                                                                                                                                                                          x-ms-request-id: 61156eb6-801e-008f-5ca1-342c5d000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193024Z-1749fc9bdbdqhv2phC1DFWvd3000000001dg00000000awqc
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:24 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          139192.168.2.44992713.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:24 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:24 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:24 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 1397
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BDFD43C07"
                                                                                                                                                                                                                                                                          x-ms-request-id: acd70518-801e-0048-60a7-34f3fb000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193024Z-1749fc9bdbdfj9bwhC1DFWvdqg000000015g00000000t3cn
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:24 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          140192.168.2.44992813.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:24 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:24 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:24 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 1360
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BDD74D2EC"
                                                                                                                                                                                                                                                                          x-ms-request-id: 7cd96093-b01e-0070-32a5-341cc0000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193024Z-r178fb8d765n474shC1DFWge7g00000001b000000000wn4v
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:24 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          141192.168.2.44992913.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:25 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:25 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:25 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 1427
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BE56F6873"
                                                                                                                                                                                                                                                                          x-ms-request-id: 370a5c86-201e-000c-6871-3579c4000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193025Z-1749fc9bdbdwv5sghC1DFWwp6n00000001c0000000006ez1
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:25 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          142192.168.2.44993013.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:25 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:25 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:25 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 1390
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BE3002601"
                                                                                                                                                                                                                                                                          x-ms-request-id: f81db1ec-b01e-00ab-60a2-34dafd000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193025Z-1749fc9bdbdkq6zthC1DFW38fn00000001c000000000g5ku
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:25 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          143192.168.2.44993213.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:25 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:25 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:25 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 1364
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BEB6AD293"
                                                                                                                                                                                                                                                                          x-ms-request-id: 0a22c1bd-101e-000b-3cfe-355e5c000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193025Z-1749fc9bdbd6szhxhC1DFW199s00000001hg000000004xsw
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:25 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          144192.168.2.44993313.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:25 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:25 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:25 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 1391
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BDF58DC7E"
                                                                                                                                                                                                                                                                          x-ms-request-id: 42bc0e5a-201e-0033-26a6-34b167000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193025Z-r178fb8d765th6bkhC1DFWr7h000000001mg000000009k5p
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:25 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          145192.168.2.44993113.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:25 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:25 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:25 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 1401
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BE2A9D541"
                                                                                                                                                                                                                                                                          x-ms-request-id: c6a80355-b01e-0070-0e08-2c1cc0000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193025Z-16547b76f7fj5p7mhC1DFWf8w40000000hmg00000000ta5r
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:25 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          146192.168.2.44993413.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:26 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:26 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:26 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 1354
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BE0662D7C"
                                                                                                                                                                                                                                                                          x-ms-request-id: 1deec605-401e-0029-2fd2-2c9b43000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193026Z-16547b76f7fx6rhxhC1DFW76kg0000000hfg00000000s53p
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:26 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          147192.168.2.44993713.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:26 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:26 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:26 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 1399
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BE8C605FF"
                                                                                                                                                                                                                                                                          x-ms-request-id: 5b14ddc3-301e-0033-2bd2-2cfa9c000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193026Z-16547b76f7fx6rhxhC1DFW76kg0000000hhg00000000gbr8
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:26 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          148192.168.2.44993513.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:26 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:26 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:26 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 1403
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BDCDD6400"
                                                                                                                                                                                                                                                                          x-ms-request-id: 888f4a21-f01e-0096-5f5b-3510ef000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193026Z-1749fc9bdbdfj9bwhC1DFWvdqg000000015g00000000t3fn
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:26 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                          149192.168.2.44993613.107.246.45443
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          2024-11-13 19:30:26 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                          2024-11-13 19:30:26 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 19:30:26 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                          Content-Length: 1366
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                                                                                                                          ETag: "0x8DC582BDF1E2608"
                                                                                                                                                                                                                                                                          x-ms-request-id: 3018dd1c-101e-008d-1bd2-2c92e5000000
                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T193026Z-16547b76f7frbg6bhC1DFWr5400000000hkg000000002uwb
                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                          2024-11-13 19:30:26 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                                                                                                          Start time:14:29:03
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Users\user\Desktop\Launcher 1.0.0.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                          Commandline:"C:\Users\user\Desktop\Launcher 1.0.0.exe"
                                                                                                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                                                                                                          File size:77'310'944 bytes
                                                                                                                                                                                                                                                                          MD5 hash:50D9FE99F65BB8AF4CA058D23EA8DE0C
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:2
                                                                                                                                                                                                                                                                          Start time:14:29:26
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exe
                                                                                                                                                                                                                                                                          Imagebase:0x7ff656b70000
                                                                                                                                                                                                                                                                          File size:162'117'120 bytes
                                                                                                                                                                                                                                                                          MD5 hash:76C8F7F191F2F33CC9FE1C2D3FABD39B
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Antivirus matches:
                                                                                                                                                                                                                                                                          • Detection: 3%, ReversingLabs
                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:4
                                                                                                                                                                                                                                                                          Start time:14:29:27
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                                                                                                                                                                                                          Imagebase:0x7ff6717c0000
                                                                                                                                                                                                                                                                          File size:468'120 bytes
                                                                                                                                                                                                                                                                          MD5 hash:B3676839B2EE96983F9ED735CD044159
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:5
                                                                                                                                                                                                                                                                          Start time:14:29:27
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:7
                                                                                                                                                                                                                                                                          Start time:14:29:28
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\cmd.exe /d /s /c "wmic csproduct get uuid"
                                                                                                                                                                                                                                                                          Imagebase:0x7ff607cc0000
                                                                                                                                                                                                                                                                          File size:289'792 bytes
                                                                                                                                                                                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:8
                                                                                                                                                                                                                                                                          Start time:14:29:28
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:0x7ff62fcc0000
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:9
                                                                                                                                                                                                                                                                          Start time:14:29:28
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:wmic csproduct get uuid
                                                                                                                                                                                                                                                                          Imagebase:0x7ff657550000
                                                                                                                                                                                                                                                                          File size:576'000 bytes
                                                                                                                                                                                                                                                                          MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Reputation:moderate
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:10
                                                                                                                                                                                                                                                                          Start time:14:29:29
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion"
                                                                                                                                                                                                                                                                          Imagebase:0x7ff607cc0000
                                                                                                                                                                                                                                                                          File size:289'792 bytes
                                                                                                                                                                                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:11
                                                                                                                                                                                                                                                                          Start time:14:29:29
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:12
                                                                                                                                                                                                                                                                          Start time:14:29:30
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:"C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exe" --type=gpu-process --user-data-dir="C:\Users\user\AppData\Roaming\unrealgame" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAAGAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1852 --field-trial-handle=1856,i,17617554358994610510,14757690041222998083,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
                                                                                                                                                                                                                                                                          Imagebase:0x7ff656b70000
                                                                                                                                                                                                                                                                          File size:162'117'120 bytes
                                                                                                                                                                                                                                                                          MD5 hash:76C8F7F191F2F33CC9FE1C2D3FABD39B
                                                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:13
                                                                                                                                                                                                                                                                          Start time:14:29:30
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:wmic bios get smbiosbiosversion
                                                                                                                                                                                                                                                                          Imagebase:0x7ff657550000
                                                                                                                                                                                                                                                                          File size:576'000 bytes
                                                                                                                                                                                                                                                                          MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Reputation:moderate
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:14
                                                                                                                                                                                                                                                                          Start time:14:29:30
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed""
                                                                                                                                                                                                                                                                          Imagebase:0x7ff607cc0000
                                                                                                                                                                                                                                                                          File size:289'792 bytes
                                                                                                                                                                                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:15
                                                                                                                                                                                                                                                                          Start time:14:29:30
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:16
                                                                                                                                                                                                                                                                          Start time:14:29:31
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:wmic MemoryChip get /format:list
                                                                                                                                                                                                                                                                          Imagebase:0x7ff657550000
                                                                                                                                                                                                                                                                          File size:576'000 bytes
                                                                                                                                                                                                                                                                          MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:17
                                                                                                                                                                                                                                                                          Start time:14:29:31
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\find.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:find /i "Speed"
                                                                                                                                                                                                                                                                          Imagebase:0x7ff68c9d0000
                                                                                                                                                                                                                                                                          File size:17'920 bytes
                                                                                                                                                                                                                                                                          MD5 hash:4BF76A28D31FC73AA9FC970B22D056AF
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:18
                                                                                                                                                                                                                                                                          Start time:14:29:31
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"
                                                                                                                                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                          File size:289'792 bytes
                                                                                                                                                                                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:19
                                                                                                                                                                                                                                                                          Start time:14:29:31
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:20
                                                                                                                                                                                                                                                                          Start time:14:29:31
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:wmic path win32_VideoController get name
                                                                                                                                                                                                                                                                          Imagebase:0x7ff657550000
                                                                                                                                                                                                                                                                          File size:576'000 bytes
                                                                                                                                                                                                                                                                          MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:21
                                                                                                                                                                                                                                                                          Start time:14:29:34
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:"C:\Users\user\AppData\Local\Temp\2ofve95kWDh6o0UPHdPlPdzmX4y\Launcher.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --user-data-dir="C:\Users\user\AppData\Roaming\unrealgame" --mojo-platform-channel-handle=2332 --field-trial-handle=1856,i,17617554358994610510,14757690041222998083,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8
                                                                                                                                                                                                                                                                          Imagebase:0x7ff656b70000
                                                                                                                                                                                                                                                                          File size:162'117'120 bytes
                                                                                                                                                                                                                                                                          MD5 hash:76C8F7F191F2F33CC9FE1C2D3FABD39B
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:22
                                                                                                                                                                                                                                                                          Start time:14:29:33
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\cmd.exe /d /s /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName"
                                                                                                                                                                                                                                                                          Imagebase:0x7ff607cc0000
                                                                                                                                                                                                                                                                          File size:289'792 bytes
                                                                                                                                                                                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:23
                                                                                                                                                                                                                                                                          Start time:14:29:33
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:24
                                                                                                                                                                                                                                                                          Start time:14:29:33
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName
                                                                                                                                                                                                                                                                          Imagebase:0x7ff788560000
                                                                                                                                                                                                                                                                          File size:452'608 bytes
                                                                                                                                                                                                                                                                          MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:25
                                                                                                                                                                                                                                                                          Start time:14:29:33
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:"C:/Program Files/Google/Chrome/Application/chrome.exe" --remote-debugging-port=9223 --profile-directory=Default --window-position=-2400,-2400
                                                                                                                                                                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:26
                                                                                                                                                                                                                                                                          Start time:14:29:35
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2020,i,5269369823406404919,7201687939251577803,262144 /prefetch:8
                                                                                                                                                                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:27
                                                                                                                                                                                                                                                                          Start time:14:29:37
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion"
                                                                                                                                                                                                                                                                          Imagebase:0x7ff607cc0000
                                                                                                                                                                                                                                                                          File size:289'792 bytes
                                                                                                                                                                                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:28
                                                                                                                                                                                                                                                                          Start time:14:29:37
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:29
                                                                                                                                                                                                                                                                          Start time:14:29:37
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:wmic bios get smbiosbiosversion
                                                                                                                                                                                                                                                                          Imagebase:0x7ff657550000
                                                                                                                                                                                                                                                                          File size:576'000 bytes
                                                                                                                                                                                                                                                                          MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:30
                                                                                                                                                                                                                                                                          Start time:14:29:38
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:"C:/Program Files (x86)/Microsoft/Edge/Application/msedge.exe" --remote-debugging-port=9223 --profile-directory=Default --window-position=-2400,-2400
                                                                                                                                                                                                                                                                          Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                                                                          File size:4'210'216 bytes
                                                                                                                                                                                                                                                                          MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:31
                                                                                                                                                                                                                                                                          Start time:14:29:39
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed""
                                                                                                                                                                                                                                                                          Imagebase:0x7ff72bec0000
                                                                                                                                                                                                                                                                          File size:289'792 bytes
                                                                                                                                                                                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:32
                                                                                                                                                                                                                                                                          Start time:14:29:39
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:33
                                                                                                                                                                                                                                                                          Start time:14:29:39
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:wmic MemoryChip get /format:list
                                                                                                                                                                                                                                                                          Imagebase:0x7ff657550000
                                                                                                                                                                                                                                                                          File size:576'000 bytes
                                                                                                                                                                                                                                                                          MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:34
                                                                                                                                                                                                                                                                          Start time:14:29:39
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\find.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:find /i "Speed"
                                                                                                                                                                                                                                                                          Imagebase:0x7ff68c9d0000
                                                                                                                                                                                                                                                                          File size:17'920 bytes
                                                                                                                                                                                                                                                                          MD5 hash:4BF76A28D31FC73AA9FC970B22D056AF
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:35
                                                                                                                                                                                                                                                                          Start time:14:29:39
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1972,i,15545143472939846321,13225801694400358127,262144 /prefetch:3
                                                                                                                                                                                                                                                                          Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                                                                          File size:4'210'216 bytes
                                                                                                                                                                                                                                                                          MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:36
                                                                                                                                                                                                                                                                          Start time:14:29:39
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory=Default --window-position=-2400,-2400 --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate
                                                                                                                                                                                                                                                                          Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                                                                          File size:4'210'216 bytes
                                                                                                                                                                                                                                                                          MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:37
                                                                                                                                                                                                                                                                          Start time:14:29:39
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=1984,i,15054299527016391483,1067763043222321647,262144 /prefetch:3
                                                                                                                                                                                                                                                                          Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                                                                          File size:4'210'216 bytes
                                                                                                                                                                                                                                                                          MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:38
                                                                                                                                                                                                                                                                          Start time:14:29:39
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"
                                                                                                                                                                                                                                                                          Imagebase:0x7ff607cc0000
                                                                                                                                                                                                                                                                          File size:289'792 bytes
                                                                                                                                                                                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:39
                                                                                                                                                                                                                                                                          Start time:14:29:40
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:40
                                                                                                                                                                                                                                                                          Start time:14:29:41
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:wmic path win32_VideoController get name
                                                                                                                                                                                                                                                                          Imagebase:0x7ff657550000
                                                                                                                                                                                                                                                                          File size:576'000 bytes
                                                                                                                                                                                                                                                                          MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:42
                                                                                                                                                                                                                                                                          Start time:14:29:42
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\cmd.exe /d /s /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName"
                                                                                                                                                                                                                                                                          Imagebase:0x7ff607cc0000
                                                                                                                                                                                                                                                                          File size:289'792 bytes
                                                                                                                                                                                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:43
                                                                                                                                                                                                                                                                          Start time:14:29:42
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:44
                                                                                                                                                                                                                                                                          Start time:14:29:42
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName
                                                                                                                                                                                                                                                                          Imagebase:0x7ff788560000
                                                                                                                                                                                                                                                                          File size:452'608 bytes
                                                                                                                                                                                                                                                                          MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:45
                                                                                                                                                                                                                                                                          Start time:14:29:43
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion"
                                                                                                                                                                                                                                                                          Imagebase:0x7ff607cc0000
                                                                                                                                                                                                                                                                          File size:289'792 bytes
                                                                                                                                                                                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:46
                                                                                                                                                                                                                                                                          Start time:14:29:43
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:47
                                                                                                                                                                                                                                                                          Start time:14:29:43
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:wmic bios get smbiosbiosversion
                                                                                                                                                                                                                                                                          Imagebase:0x7ff657550000
                                                                                                                                                                                                                                                                          File size:576'000 bytes
                                                                                                                                                                                                                                                                          MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:48
                                                                                                                                                                                                                                                                          Start time:14:29:43
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed""
                                                                                                                                                                                                                                                                          Imagebase:0x7ff607cc0000
                                                                                                                                                                                                                                                                          File size:289'792 bytes
                                                                                                                                                                                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:49
                                                                                                                                                                                                                                                                          Start time:14:29:43
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:50
                                                                                                                                                                                                                                                                          Start time:14:29:43
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:wmic MemoryChip get /format:list
                                                                                                                                                                                                                                                                          Imagebase:0x7ff657550000
                                                                                                                                                                                                                                                                          File size:576'000 bytes
                                                                                                                                                                                                                                                                          MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:51
                                                                                                                                                                                                                                                                          Start time:14:29:43
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\find.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:find /i "Speed"
                                                                                                                                                                                                                                                                          Imagebase:0x7ff68c9d0000
                                                                                                                                                                                                                                                                          File size:17'920 bytes
                                                                                                                                                                                                                                                                          MD5 hash:4BF76A28D31FC73AA9FC970B22D056AF
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:52
                                                                                                                                                                                                                                                                          Start time:14:29:44
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6320 --field-trial-handle=1984,i,15054299527016391483,1067763043222321647,262144 /prefetch:8
                                                                                                                                                                                                                                                                          Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                                                                          File size:4'210'216 bytes
                                                                                                                                                                                                                                                                          MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:53
                                                                                                                                                                                                                                                                          Start time:14:29:44
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6272 --field-trial-handle=1984,i,15054299527016391483,1067763043222321647,262144 /prefetch:8
                                                                                                                                                                                                                                                                          Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                                                                          File size:4'210'216 bytes
                                                                                                                                                                                                                                                                          MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:54
                                                                                                                                                                                                                                                                          Start time:14:29:44
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"
                                                                                                                                                                                                                                                                          Imagebase:0x7ff607cc0000
                                                                                                                                                                                                                                                                          File size:289'792 bytes
                                                                                                                                                                                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:55
                                                                                                                                                                                                                                                                          Start time:14:29:44
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:56
                                                                                                                                                                                                                                                                          Start time:14:29:44
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:wmic path win32_VideoController get name
                                                                                                                                                                                                                                                                          Imagebase:0x7ff657550000
                                                                                                                                                                                                                                                                          File size:576'000 bytes
                                                                                                                                                                                                                                                                          MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:57
                                                                                                                                                                                                                                                                          Start time:14:29:45
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\cmd.exe /d /s /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName"
                                                                                                                                                                                                                                                                          Imagebase:0x7ff607cc0000
                                                                                                                                                                                                                                                                          File size:289'792 bytes
                                                                                                                                                                                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:58
                                                                                                                                                                                                                                                                          Start time:14:29:45
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:59
                                                                                                                                                                                                                                                                          Start time:14:29:45
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName
                                                                                                                                                                                                                                                                          Imagebase:0x7ff788560000
                                                                                                                                                                                                                                                                          File size:452'608 bytes
                                                                                                                                                                                                                                                                          MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:60
                                                                                                                                                                                                                                                                          Start time:14:29:45
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7144 --field-trial-handle=1984,i,15054299527016391483,1067763043222321647,262144 /prefetch:8
                                                                                                                                                                                                                                                                          Imagebase:0x7ff6d1a40000
                                                                                                                                                                                                                                                                          File size:1'255'976 bytes
                                                                                                                                                                                                                                                                          MD5 hash:76C58E5BABFE4ACF0308AA646FC0F416
                                                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:61
                                                                                                                                                                                                                                                                          Start time:14:29:45
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7144 --field-trial-handle=1984,i,15054299527016391483,1067763043222321647,262144 /prefetch:8
                                                                                                                                                                                                                                                                          Imagebase:0x7ff6d1a40000
                                                                                                                                                                                                                                                                          File size:1'255'976 bytes
                                                                                                                                                                                                                                                                          MD5 hash:76C58E5BABFE4ACF0308AA646FC0F416
                                                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:62
                                                                                                                                                                                                                                                                          Start time:14:29:45
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion"
                                                                                                                                                                                                                                                                          Imagebase:0x7ff607cc0000
                                                                                                                                                                                                                                                                          File size:289'792 bytes
                                                                                                                                                                                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:63
                                                                                                                                                                                                                                                                          Start time:14:29:45
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:64
                                                                                                                                                                                                                                                                          Start time:14:29:45
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:wmic bios get smbiosbiosversion
                                                                                                                                                                                                                                                                          Imagebase:0x7ff657550000
                                                                                                                                                                                                                                                                          File size:576'000 bytes
                                                                                                                                                                                                                                                                          MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:65
                                                                                                                                                                                                                                                                          Start time:14:29:46
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed""
                                                                                                                                                                                                                                                                          Imagebase:0x7ff607cc0000
                                                                                                                                                                                                                                                                          File size:289'792 bytes
                                                                                                                                                                                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:66
                                                                                                                                                                                                                                                                          Start time:14:29:46
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:67
                                                                                                                                                                                                                                                                          Start time:14:29:46
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:wmic MemoryChip get /format:list
                                                                                                                                                                                                                                                                          Imagebase:0x7ff657550000
                                                                                                                                                                                                                                                                          File size:576'000 bytes
                                                                                                                                                                                                                                                                          MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:68
                                                                                                                                                                                                                                                                          Start time:14:29:46
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\find.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:find /i "Speed"
                                                                                                                                                                                                                                                                          Imagebase:0x7ff68c9d0000
                                                                                                                                                                                                                                                                          File size:17'920 bytes
                                                                                                                                                                                                                                                                          MD5 hash:4BF76A28D31FC73AA9FC970B22D056AF
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:69
                                                                                                                                                                                                                                                                          Start time:14:29:47
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"
                                                                                                                                                                                                                                                                          Imagebase:0x7ff607cc0000
                                                                                                                                                                                                                                                                          File size:289'792 bytes
                                                                                                                                                                                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:70
                                                                                                                                                                                                                                                                          Start time:14:29:47
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:71
                                                                                                                                                                                                                                                                          Start time:14:29:47
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:wmic path win32_VideoController get name
                                                                                                                                                                                                                                                                          Imagebase:0x7ff657550000
                                                                                                                                                                                                                                                                          File size:576'000 bytes
                                                                                                                                                                                                                                                                          MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:72
                                                                                                                                                                                                                                                                          Start time:14:29:47
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\cmd.exe /d /s /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName"
                                                                                                                                                                                                                                                                          Imagebase:0x7ff607cc0000
                                                                                                                                                                                                                                                                          File size:289'792 bytes
                                                                                                                                                                                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:73
                                                                                                                                                                                                                                                                          Start time:14:29:47
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:74
                                                                                                                                                                                                                                                                          Start time:14:29:47
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName
                                                                                                                                                                                                                                                                          Imagebase:0x7ff788560000
                                                                                                                                                                                                                                                                          File size:452'608 bytes
                                                                                                                                                                                                                                                                          MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:75
                                                                                                                                                                                                                                                                          Start time:14:29:48
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion"
                                                                                                                                                                                                                                                                          Imagebase:0x7ff607cc0000
                                                                                                                                                                                                                                                                          File size:289'792 bytes
                                                                                                                                                                                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:76
                                                                                                                                                                                                                                                                          Start time:14:29:48
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:77
                                                                                                                                                                                                                                                                          Start time:14:29:48
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:wmic bios get smbiosbiosversion
                                                                                                                                                                                                                                                                          Imagebase:0x7ff657550000
                                                                                                                                                                                                                                                                          File size:576'000 bytes
                                                                                                                                                                                                                                                                          MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:78
                                                                                                                                                                                                                                                                          Start time:14:29:49
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed""
                                                                                                                                                                                                                                                                          Imagebase:0x7ff607cc0000
                                                                                                                                                                                                                                                                          File size:289'792 bytes
                                                                                                                                                                                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:79
                                                                                                                                                                                                                                                                          Start time:14:29:49
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:80
                                                                                                                                                                                                                                                                          Start time:14:29:50
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:wmic MemoryChip get /format:list
                                                                                                                                                                                                                                                                          Imagebase:0x7ff657550000
                                                                                                                                                                                                                                                                          File size:576'000 bytes
                                                                                                                                                                                                                                                                          MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:81
                                                                                                                                                                                                                                                                          Start time:14:29:50
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\find.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:find /i "Speed"
                                                                                                                                                                                                                                                                          Imagebase:0x7ff68c9d0000
                                                                                                                                                                                                                                                                          File size:17'920 bytes
                                                                                                                                                                                                                                                                          MD5 hash:4BF76A28D31FC73AA9FC970B22D056AF
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:82
                                                                                                                                                                                                                                                                          Start time:14:29:50
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"
                                                                                                                                                                                                                                                                          Imagebase:0x7ff607cc0000
                                                                                                                                                                                                                                                                          File size:289'792 bytes
                                                                                                                                                                                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:83
                                                                                                                                                                                                                                                                          Start time:14:29:50
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:84
                                                                                                                                                                                                                                                                          Start time:14:29:50
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:wmic path win32_VideoController get name
                                                                                                                                                                                                                                                                          Imagebase:0x7ff657550000
                                                                                                                                                                                                                                                                          File size:576'000 bytes
                                                                                                                                                                                                                                                                          MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:85
                                                                                                                                                                                                                                                                          Start time:14:29:50
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\cmd.exe /d /s /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName"
                                                                                                                                                                                                                                                                          Imagebase:0x7ff607cc0000
                                                                                                                                                                                                                                                                          File size:289'792 bytes
                                                                                                                                                                                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:86
                                                                                                                                                                                                                                                                          Start time:14:29:50
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:87
                                                                                                                                                                                                                                                                          Start time:14:29:50
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName
                                                                                                                                                                                                                                                                          Imagebase:0x7ff788560000
                                                                                                                                                                                                                                                                          File size:452'608 bytes
                                                                                                                                                                                                                                                                          MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:88
                                                                                                                                                                                                                                                                          Start time:14:29:51
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion"
                                                                                                                                                                                                                                                                          Imagebase:0x7ff607cc0000
                                                                                                                                                                                                                                                                          File size:289'792 bytes
                                                                                                                                                                                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:89
                                                                                                                                                                                                                                                                          Start time:14:29:51
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:90
                                                                                                                                                                                                                                                                          Start time:14:29:51
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:wmic bios get smbiosbiosversion
                                                                                                                                                                                                                                                                          Imagebase:0x7ff657550000
                                                                                                                                                                                                                                                                          File size:576'000 bytes
                                                                                                                                                                                                                                                                          MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:91
                                                                                                                                                                                                                                                                          Start time:14:29:52
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed""
                                                                                                                                                                                                                                                                          Imagebase:0x7ff607cc0000
                                                                                                                                                                                                                                                                          File size:289'792 bytes
                                                                                                                                                                                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:92
                                                                                                                                                                                                                                                                          Start time:14:29:52
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:93
                                                                                                                                                                                                                                                                          Start time:14:29:52
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:wmic MemoryChip get /format:list
                                                                                                                                                                                                                                                                          Imagebase:0x7ff657550000
                                                                                                                                                                                                                                                                          File size:576'000 bytes
                                                                                                                                                                                                                                                                          MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:99
                                                                                                                                                                                                                                                                          Start time:14:29:52
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:
                                                                                                                                                                                                                                                                          Has administrator privileges:
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:125
                                                                                                                                                                                                                                                                          Start time:14:29:53
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:
                                                                                                                                                                                                                                                                          Has administrator privileges:
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:146
                                                                                                                                                                                                                                                                          Start time:14:29:54
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:
                                                                                                                                                                                                                                                                          Has administrator privileges:
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:151
                                                                                                                                                                                                                                                                          Start time:14:29:55
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:
                                                                                                                                                                                                                                                                          Has administrator privileges:
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:156
                                                                                                                                                                                                                                                                          Start time:14:29:55
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:
                                                                                                                                                                                                                                                                          Has administrator privileges:
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:162
                                                                                                                                                                                                                                                                          Start time:14:29:55
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:
                                                                                                                                                                                                                                                                          Has administrator privileges:
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:177
                                                                                                                                                                                                                                                                          Start time:14:29:55
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:
                                                                                                                                                                                                                                                                          Has administrator privileges:
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:187
                                                                                                                                                                                                                                                                          Start time:14:29:56
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:0x7ff70f330000
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:
                                                                                                                                                                                                                                                                          Has administrator privileges:
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:196
                                                                                                                                                                                                                                                                          Start time:14:29:56
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:
                                                                                                                                                                                                                                                                          Has administrator privileges:
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:200
                                                                                                                                                                                                                                                                          Start time:14:29:56
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:
                                                                                                                                                                                                                                                                          Has administrator privileges:
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:217
                                                                                                                                                                                                                                                                          Start time:14:29:57
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:
                                                                                                                                                                                                                                                                          Has administrator privileges:
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:232
                                                                                                                                                                                                                                                                          Start time:14:29:57
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:
                                                                                                                                                                                                                                                                          Has administrator privileges:
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:264
                                                                                                                                                                                                                                                                          Start time:14:29:59
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:
                                                                                                                                                                                                                                                                          Has administrator privileges:
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:269
                                                                                                                                                                                                                                                                          Start time:14:30:00
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:
                                                                                                                                                                                                                                                                          Has administrator privileges:
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:285
                                                                                                                                                                                                                                                                          Start time:14:30:00
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:
                                                                                                                                                                                                                                                                          Has administrator privileges:
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:290
                                                                                                                                                                                                                                                                          Start time:14:30:01
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:
                                                                                                                                                                                                                                                                          Has administrator privileges:
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:306
                                                                                                                                                                                                                                                                          Start time:14:30:02
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:
                                                                                                                                                                                                                                                                          Has administrator privileges:
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:311
                                                                                                                                                                                                                                                                          Start time:14:30:02
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:
                                                                                                                                                                                                                                                                          Has administrator privileges:
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:364
                                                                                                                                                                                                                                                                          Start time:14:30:04
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:0x7ff6eef20000
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:
                                                                                                                                                                                                                                                                          Has administrator privileges:
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:416
                                                                                                                                                                                                                                                                          Start time:14:30:07
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:
                                                                                                                                                                                                                                                                          Has administrator privileges:
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:469
                                                                                                                                                                                                                                                                          Start time:14:30:10
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:
                                                                                                                                                                                                                                                                          Has administrator privileges:
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:479
                                                                                                                                                                                                                                                                          Start time:14:30:11
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:
                                                                                                                                                                                                                                                                          Has administrator privileges:
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:511
                                                                                                                                                                                                                                                                          Start time:14:30:12
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:
                                                                                                                                                                                                                                                                          Has administrator privileges:
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:516
                                                                                                                                                                                                                                                                          Start time:14:30:12
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:
                                                                                                                                                                                                                                                                          Has administrator privileges:
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:521
                                                                                                                                                                                                                                                                          Start time:14:30:12
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:
                                                                                                                                                                                                                                                                          Has administrator privileges:
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:526
                                                                                                                                                                                                                                                                          Start time:14:30:13
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:
                                                                                                                                                                                                                                                                          Has administrator privileges:
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:532
                                                                                                                                                                                                                                                                          Start time:14:30:13
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:
                                                                                                                                                                                                                                                                          Has administrator privileges:
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:547
                                                                                                                                                                                                                                                                          Start time:14:30:13
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:
                                                                                                                                                                                                                                                                          Has administrator privileges:
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:553
                                                                                                                                                                                                                                                                          Start time:14:30:14
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:
                                                                                                                                                                                                                                                                          Has administrator privileges:
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:574
                                                                                                                                                                                                                                                                          Start time:14:30:14
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:
                                                                                                                                                                                                                                                                          Has administrator privileges:
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:579
                                                                                                                                                                                                                                                                          Start time:14:30:14
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:
                                                                                                                                                                                                                                                                          Has administrator privileges:
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:589
                                                                                                                                                                                                                                                                          Start time:14:30:15
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:
                                                                                                                                                                                                                                                                          Has administrator privileges:
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:605
                                                                                                                                                                                                                                                                          Start time:14:30:16
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:
                                                                                                                                                                                                                                                                          Has administrator privileges:
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:616
                                                                                                                                                                                                                                                                          Start time:14:30:16
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:
                                                                                                                                                                                                                                                                          Has administrator privileges:
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:621
                                                                                                                                                                                                                                                                          Start time:14:30:16
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:
                                                                                                                                                                                                                                                                          Has administrator privileges:
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:663
                                                                                                                                                                                                                                                                          Start time:14:30:18
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:
                                                                                                                                                                                                                                                                          Has administrator privileges:
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:679
                                                                                                                                                                                                                                                                          Start time:14:30:19
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:
                                                                                                                                                                                                                                                                          Has administrator privileges:
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:684
                                                                                                                                                                                                                                                                          Start time:14:30:19
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:
                                                                                                                                                                                                                                                                          Has administrator privileges:
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:689
                                                                                                                                                                                                                                                                          Start time:14:30:19
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:0x7ff6ec4b0000
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:
                                                                                                                                                                                                                                                                          Has administrator privileges:
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:694
                                                                                                                                                                                                                                                                          Start time:14:30:19
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:
                                                                                                                                                                                                                                                                          Has administrator privileges:
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:710
                                                                                                                                                                                                                                                                          Start time:14:30:20
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:
                                                                                                                                                                                                                                                                          Has administrator privileges:
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:715
                                                                                                                                                                                                                                                                          Start time:14:30:20
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:
                                                                                                                                                                                                                                                                          Has administrator privileges:
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:736
                                                                                                                                                                                                                                                                          Start time:14:30:21
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:
                                                                                                                                                                                                                                                                          Has administrator privileges:
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:742
                                                                                                                                                                                                                                                                          Start time:14:30:22
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:
                                                                                                                                                                                                                                                                          Has administrator privileges:
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:747
                                                                                                                                                                                                                                                                          Start time:14:30:22
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:
                                                                                                                                                                                                                                                                          Has administrator privileges:
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:752
                                                                                                                                                                                                                                                                          Start time:14:30:23
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:0x7ff6eef20000
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:
                                                                                                                                                                                                                                                                          Has administrator privileges:
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:757
                                                                                                                                                                                                                                                                          Start time:14:30:23
                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:
                                                                                                                                                                                                                                                                          Has administrator privileges:
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          No disassembly